All the vulnerabilites related to OpenBSD - OpenBSD
cve-1999-0001
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata23.html#tcpfix | x_refsource_CONFIRM | |
http://www.osvdb.org/5707 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:03:04.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata23.html#tcpfix" }, { "name": "5707", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5707" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-12-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata23.html#tcpfix" }, { "name": "5707", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5707" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata23.html#tcpfix", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata23.html#tcpfix" }, { "name": "5707", "refsource": "OSVDB", "url": "http://www.osvdb.org/5707" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0001", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:03:04.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2230
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1012511 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18486 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/11928 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/13443 | third-party-advisory, x_refsource_SECUNIA | |
http://www.osvdb.org/12400 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata36.html | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:22:13.214Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1012511", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1012511" }, { "name": "openbsd-isakmpd-dos(18486)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18486" }, { "name": "11928", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11928" }, { "name": "13443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13443" }, { "name": "12400", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/12400" }, { "name": "20041214 007: SECURITY FIX: December 14, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata36.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in isakmpd on OpenBSD 3.4 through 3.6 allows local users to cause a denial of service (panic) and corrupt memory via IPSEC credentials on a socket." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1012511", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1012511" }, { "name": "openbsd-isakmpd-dos(18486)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18486" }, { "name": "11928", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11928" }, { "name": "13443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13443" }, { "name": "12400", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/12400" }, { "name": "20041214 007: SECURITY FIX: December 14, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata36.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in isakmpd on OpenBSD 3.4 through 3.6 allows local users to cause a denial of service (panic) and corrupt memory via IPSEC credentials on a socket." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1012511", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1012511" }, { "name": "openbsd-isakmpd-dos(18486)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18486" }, { "name": "11928", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11928" }, { "name": "13443", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13443" }, { "name": "12400", "refsource": "OSVDB", "url": "http://www.osvdb.org/12400" }, { "name": "20041214 007: SECURITY FIX: December 14, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata36.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2230", "datePublished": "2005-07-17T04:00:00", "dateReserved": "2005-07-17T00:00:00", "dateUpdated": "2024-08-08T01:22:13.214Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6244
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" }, { "name": "[oss-security] 20160717 Re: Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The sys_thrsigdivert function in kern/kern_sig.c in the OpenBSD kernel 5.9 allows remote attackers to cause a denial of service (panic) via a negative \"ts.tv_sec\" value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-07T12:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" }, { "name": "[oss-security] 20160717 Re: Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6244", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The sys_thrsigdivert function in kern/kern_sig.c in the OpenBSD kernel 5.9 allows remote attackers to cause a denial of service (panic) via a negative \"ts.tv_sec\" value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" }, { "name": "[oss-security] 20160717 Re: Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6244", "datePublished": "2017-03-07T15:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-52557
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:openbsd:openbsd:7.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbsd", "vendor": "openbsd", "versions": [ { "lessThan": "7.3_errata_016", "status": "affected", "version": "7.3", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-52557", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-01T20:52:55.807478Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-805", "description": "CWE-805 Buffer Access with Incorrect Length Value", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T15:58:46.140Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T23:03:20.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/016_npppd.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/abf3a29384c582c807a621e7fc6e7c68d0cafe9b" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "OpenBSD", "repo": "https://github.com/openbsd/src/", "vendor": "OpenBSD", "versions": [ { "lessThan": "7.3 errata 016", "status": "affected", "version": "7.3", "versionType": "custom" } ] } ], "datePublic": "2023-09-21T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn OpenBSD 7.3 before errata 016, npppd(8) could crash by a l2tp message which has an AVP (Attribute-Value Pair) with wrong length.\u003c/span\u003e\u003cbr\u003e" } ], "value": "In OpenBSD 7.3 before errata 016, npppd(8) could crash by a l2tp message which has an AVP (Attribute-Value Pair) with wrong length.\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-131", "description": "CWE-131 Incorrect Calculation of Buffer Size", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T16:26:42.158Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/016_npppd.patch.sig" }, { "url": "https://github.com/openbsd/src/commit/abf3a29384c582c807a621e7fc6e7c68d0cafe9b" } ], "source": { "discovery": "UNKNOWN" }, "title": "OpenBSD 7.3 invalid l2tp message npppd crash", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2023-52557", "datePublished": "2024-03-01T16:14:56.065Z", "dateReserved": "2024-03-01T16:04:51.307Z", "dateUpdated": "2024-08-02T23:03:20.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0144
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://patches.sgi.com/support/free/security/advisories/20030406-02-P | vendor-advisory, x_refsource_SGI | |
http://www.debian.org/security/2003/dsa-275 | vendor-advisory, x_refsource_DEBIAN | |
http://www.securityfocus.com/bid/7025 | vdb-entry, x_refsource_BID | |
http://www.mandriva.com/security/advisories?name=MDKSA-2003:059 | vendor-advisory, x_refsource_MANDRAKE | |
http://secunia.com/advisories/8293 | third-party-advisory, x_refsource_SECUNIA | |
http://www.novell.com/linux/security/advisories/2003_014_lprold.html | vendor-advisory, x_refsource_SUSE | |
http://www.debian.org/security/2003/dsa-267 | vendor-advisory, x_refsource_DEBIAN | |
http://marc.info/?l=bugtraq&m=104690434504429&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://marc.info/?l=bugtraq&m=104714441925019&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/11473 | vdb-entry, x_refsource_XF | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/010_lprm.patch | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.018Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030406-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030406-02-P" }, { "name": "DSA-275", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-275" }, { "name": "7025", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7025" }, { "name": "MDKSA-2003:059", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:059" }, { "name": "8293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8293" }, { "name": "SuSE-SA:2003:0014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_014_lprold.html" }, { "name": "DSA-267", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-267" }, { "name": "20030305 potential buffer overflow in lprm (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104690434504429\u0026w=2" }, { "name": "20030308 OpenBSD lprm(1) exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104714441925019\u0026w=2" }, { "name": "lprm-bo(11473)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11473" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/010_lprm.patch" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the lprm command in the lprold lpr package on SuSE 7.1 through 7.3, OpenBSD 3.2 and earlier, and possibly other operating systems, allows local users to gain root privileges via long command line arguments such as (1) request ID or (2) user name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030406-02-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030406-02-P" }, { "name": "DSA-275", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-275" }, { "name": "7025", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7025" }, { "name": "MDKSA-2003:059", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:059" }, { "name": "8293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8293" }, { "name": "SuSE-SA:2003:0014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_014_lprold.html" }, { "name": "DSA-267", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-267" }, { "name": "20030305 potential buffer overflow in lprm (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104690434504429\u0026w=2" }, { "name": "20030308 OpenBSD lprm(1) exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104714441925019\u0026w=2" }, { "name": "lprm-bo(11473)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11473" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/010_lprm.patch" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the lprm command in the lprold lpr package on SuSE 7.1 through 7.3, OpenBSD 3.2 and earlier, and possibly other operating systems, allows local users to gain root privileges via long command line arguments such as (1) request ID or (2) user name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030406-02-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030406-02-P" }, { "name": "DSA-275", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-275" }, { "name": "7025", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7025" }, { "name": "MDKSA-2003:059", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:059" }, { "name": "8293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8293" }, { "name": "SuSE-SA:2003:0014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_014_lprold.html" }, { "name": "DSA-267", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-267" }, { "name": "20030305 potential buffer overflow in lprm (fwd)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104690434504429\u0026w=2" }, { "name": "20030308 OpenBSD lprm(1) exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104714441925019\u0026w=2" }, { "name": "lprm-bo(11473)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11473" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/010_lprm.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/010_lprm.patch" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0144", "datePublished": "2003-03-14T05:00:00", "dateReserved": "2003-03-13T00:00:00", "dateUpdated": "2024-08-08T01:43:36.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19726
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openbsd.org/errata66.html" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/11/9" }, { "name": "20191212 Local Privilege Escalation in OpenBSD\u0027s dynamic loader (CVE-2019-19726)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/25" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/155658/Qualys-Security-Advisory-OpenBSD-Dynamic-Loader-Privilege-Escalation.html" }, { "name": "20191213 Local Privilege Escalation in OpenBSD\u0027s dynamic loader (CVE-2019-19726)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/31" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/155764/OpenBSD-Dynamic-Loader-chpass-Privilege-Escalation.html" }, { "name": "[oss-security] 20231003 CVE-2023-4911: Local Privilege Escalation in the glibc\u0027s ld.so", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/03/2" }, { "name": "20231005 CVE-2023-4911: Local Privilege Escalation in the glibc\u0027s ld.so", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/11" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD through 6.6 allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but fails when it cannot allocate memory. Thus, the attacker is able to execute their own library code as root." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-06T16:06:13.389413", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.openbsd.org/errata66.html" }, { "url": "https://www.openwall.com/lists/oss-security/2019/12/11/9" }, { "name": "20191212 Local Privilege Escalation in OpenBSD\u0027s dynamic loader (CVE-2019-19726)", "tags": [ "mailing-list" ], "url": "https://seclists.org/bugtraq/2019/Dec/25" }, { "url": "http://packetstormsecurity.com/files/155658/Qualys-Security-Advisory-OpenBSD-Dynamic-Loader-Privilege-Escalation.html" }, { "name": "20191213 Local Privilege Escalation in OpenBSD\u0027s dynamic loader (CVE-2019-19726)", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/31" }, { "url": "http://packetstormsecurity.com/files/155764/OpenBSD-Dynamic-Loader-chpass-Privilege-Escalation.html" }, { "name": "[oss-security] 20231003 CVE-2023-4911: Local Privilege Escalation in the glibc\u0027s ld.so", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/03/2" }, { "name": "20231005 CVE-2023-4911: Local Privilege Escalation in the glibc\u0027s ld.so", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/11" }, { "url": "http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19726", "datePublished": "2019-12-12T00:00:00", "dateReserved": "2019-12-11T00:00:00", "dateUpdated": "2024-08-05T02:25:12.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0257
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.guninski.com/obsdmtu.html | x_refsource_MISC | |
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet6/ip6_output.c | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=107604603226564&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/016704.html | mailing-list, x_refsource_FULLDISC | |
http://www.osvdb.org/3825 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15044 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/9577 | vdb-entry, x_refsource_BID | |
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-002.txt.asc | vendor-advisory, x_refsource_NETBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.769Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/obsdmtu.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet6/ip6_output.c" }, { "name": "20040205 OpenBSD IPv6 remote kernel crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107604603226564\u0026w=2" }, { "name": "20040204 Remote openbsd crash with ip6, yet still openbsd much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/016704.html" }, { "name": "3825", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/3825" }, { "name": "openbsd-ipv6-dos(15044)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15044" }, { "name": "9577", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9577" }, { "name": "NetBSD-SA2004-002", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-002.txt.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 3.4 and NetBSD 1.6 and 1.6.1 allow remote attackers to cause a denial of service (crash) by sending an IPv6 packet with a small MTU to a listening port and then issuing a TCP connect to that port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/obsdmtu.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet6/ip6_output.c" }, { "name": "20040205 OpenBSD IPv6 remote kernel crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107604603226564\u0026w=2" }, { "name": "20040204 Remote openbsd crash with ip6, yet still openbsd much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/016704.html" }, { "name": "3825", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/3825" }, { "name": "openbsd-ipv6-dos(15044)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15044" }, { "name": "9577", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9577" }, { "name": "NetBSD-SA2004-002", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-002.txt.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 3.4 and NetBSD 1.6 and 1.6.1 allow remote attackers to cause a denial of service (crash) by sending an IPv6 packet with a small MTU to a listening port and then issuing a TCP connect to that port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.guninski.com/obsdmtu.html", "refsource": "MISC", "url": "http://www.guninski.com/obsdmtu.html" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet6/ip6_output.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet6/ip6_output.c" }, { "name": "20040205 OpenBSD IPv6 remote kernel crash", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107604603226564\u0026w=2" }, { "name": "20040204 Remote openbsd crash with ip6, yet still openbsd much better than windows", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/016704.html" }, { "name": "3825", "refsource": "OSVDB", "url": "http://www.osvdb.org/3825" }, { "name": "openbsd-ipv6-dos(15044)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15044" }, { "name": "9577", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9577" }, { "name": "NetBSD-SA2004-002", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-002.txt.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0257", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2004-03-17T00:00:00", "dateUpdated": "2024-08-08T00:10:03.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4609
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:24:20.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.robertlee.name/2008/10/conjecture-speculation.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html" }, { "name": "HPSBMI02473", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" }, { "name": "[dailydave] 20081002 TCP Resource Exhaustion DoS Attack Speculation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://insecure.org/stf/tcp-dos-attack-explained.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.outpost24.com/news/news-2008-10-02.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf" }, { "name": "20090908 TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml" }, { "name": "TA09-251A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-251A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "20081017 Cisco Response to Outpost24 TCP State Table Manipulation Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html" }, { "name": "MS09-048", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked" }, { "name": "oval:org.mitre.oval:def:6340", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "SSRT080138", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://blog.robertlee.name/2008/10/conjecture-speculation.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html" }, { "name": "HPSBMI02473", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" }, { "name": "[dailydave] 20081002 TCP Resource Exhaustion DoS Attack Speculation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://insecure.org/stf/tcp-dos-attack-explained.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.outpost24.com/news/news-2008-10-02.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf" }, { "name": "20090908 TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml" }, { "name": "TA09-251A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-251A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "20081017 Cisco Response to Outpost24 TCP State Table Manipulation Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html" }, { "name": "MS09-048", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048" }, { "tags": [ "x_refsource_MISC" ], "url": "http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked" }, { "name": "oval:org.mitre.oval:def:6340", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "SSRT080138", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://blog.robertlee.name/2008/10/conjecture-speculation.html", "refsource": "MISC", "url": "http://blog.robertlee.name/2008/10/conjecture-speculation.html" }, { "name": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html", "refsource": "MISC", "url": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html" }, { "name": "HPSBMI02473", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" }, { "name": "[dailydave] 20081002 TCP Resource Exhaustion DoS Attack Speculation", "refsource": "MLIST", "url": "http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html" }, { "name": "http://insecure.org/stf/tcp-dos-attack-explained.html", "refsource": "MISC", "url": "http://insecure.org/stf/tcp-dos-attack-explained.html" }, { "name": "http://www.outpost24.com/news/news-2008-10-02.html", "refsource": "MISC", "url": "http://www.outpost24.com/news/news-2008-10-02.html" }, { "name": "http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf", "refsource": "MISC", "url": "http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf" }, { "name": "20090908 TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml" }, { "name": "TA09-251A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-251A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "20081017 Cisco Response to Outpost24 TCP State Table Manipulation Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html" }, { "name": "MS09-048", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048" }, { "name": "http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked", "refsource": "MISC", "url": "http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked" }, { "name": "oval:org.mitre.oval:def:6340", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "SSRT080138", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4609", "datePublished": "2008-10-20T17:00:00", "dateReserved": "2008-10-20T00:00:00", "dateUpdated": "2024-08-07T10:24:20.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0416
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-519", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-519" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10070", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "oval:org.mitre.oval:def:994", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-519", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-519" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10070", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "oval:org.mitre.oval:def:994", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-519", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-519" }, { "name": "http://security.e-matters.de/advisories/092004.html", "refsource": "MISC", "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10070", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070" }, { "name": "RHSA-2004:233", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "oval:org.mitre.oval:def:994", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0416", "datePublished": "2004-06-11T04:00:00", "dateReserved": "2004-04-16T00:00:00", "dateUpdated": "2024-08-08T00:17:14.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0492
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040611 [OpenPKG-SA-2004.029] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "name": "FLSA:1737", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "name": "RHSA-2004:245", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "name": "SSRT090208", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/modproxy1.html" }, { "name": "57628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "name": "20040610 Buffer overflow in apache mod_proxy,yet still apache much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "name": "oval:org.mitre.oval:def:100112", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "name": "MDKSA-2004:065", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "name": "oval:org.mitre.oval:def:4863", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "name": "101555", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-525", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-525" }, { "name": "HPSBOV02683", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "VU#541310", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/541310" }, { "name": "101841", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "name": "11841", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11841" }, { "name": "apache-modproxy-contentlength-bo(16387)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:08:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040611 [OpenPKG-SA-2004.029] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "name": "FLSA:1737", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "name": "RHSA-2004:245", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "name": "SSRT090208", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/modproxy1.html" }, { "name": "57628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "name": "20040610 Buffer overflow in apache mod_proxy,yet still apache much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "name": "oval:org.mitre.oval:def:100112", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "name": "MDKSA-2004:065", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "name": "oval:org.mitre.oval:def:4863", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "name": "101555", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-525", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-525" }, { "name": "HPSBOV02683", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "VU#541310", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/541310" }, { "name": "101841", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "name": "11841", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11841" }, { "name": "apache-modproxy-contentlength-bo(16387)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040611 [OpenPKG-SA-2004.029] OpenPKG Security Advisory (apache)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "name": "FLSA:1737", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "name": "RHSA-2004:245", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "name": "SSRT090208", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "http://www.guninski.com/modproxy1.html", "refsource": "MISC", "url": "http://www.guninski.com/modproxy1.html" }, { "name": "57628", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "name": "20040610 Buffer overflow in apache mod_proxy,yet still apache much better than windows", "refsource": "FULLDISC", "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "name": "oval:org.mitre.oval:def:100112", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "name": "MDKSA-2004:065", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "name": "oval:org.mitre.oval:def:4863", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "name": "101555", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-525", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-525" }, { "name": "HPSBOV02683", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "VU#541310", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/541310" }, { "name": "101841", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "name": "11841", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11841" }, { "name": "apache-modproxy-contentlength-bo(16387)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0492", "datePublished": "2004-06-23T04:00:00", "dateReserved": "2004-05-27T00:00:00", "dateUpdated": "2024-08-08T00:17:15.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0083
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:01:23.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SuSE-SA:2004:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "RHSA-2004:060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "xfree86-fontalias-bo(15130)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15130" }, { "name": "57768", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1" }, { "name": "CLA-2004:821", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=72" }, { "name": "9636", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9636" }, { "name": "GLSA-200402-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200402-02.xml" }, { "name": "20040210 iDEFENSESecurityAdvisory02.10.04: XFree86FontInformationFileBufferOverflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107644835523678\u0026w=2" }, { "name": "FLSA:2314", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "oval:org.mitre.oval:def:806", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A806" }, { "name": "MDKSA-2004:012", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "oval:org.mitre.oval:def:830", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A830" }, { "name": "RHSA-2004:059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xfree86.org/cvs/changes" }, { "name": "VU#820006", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/820006" }, { "name": "20040211 XFree86 vulnerability exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107653324115914\u0026w=2" }, { "name": "oval:org.mitre.oval:def:9612", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9612" }, { "name": "RHSA-2004:061", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SuSE-SA:2004:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "RHSA-2004:060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "xfree86-fontalias-bo(15130)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15130" }, { "name": "57768", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1" }, { "name": "CLA-2004:821", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.idefense.com/application/poi/display?id=72" }, { "name": "9636", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9636" }, { "name": "GLSA-200402-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200402-02.xml" }, { "name": "20040210 iDEFENSESecurityAdvisory02.10.04: XFree86FontInformationFileBufferOverflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107644835523678\u0026w=2" }, { "name": "FLSA:2314", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "oval:org.mitre.oval:def:806", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A806" }, { "name": "MDKSA-2004:012", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "oval:org.mitre.oval:def:830", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A830" }, { "name": "RHSA-2004:059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xfree86.org/cvs/changes" }, { "name": "VU#820006", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/820006" }, { "name": "20040211 XFree86 vulnerability exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107653324115914\u0026w=2" }, { "name": "oval:org.mitre.oval:def:9612", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9612" }, { "name": "RHSA-2004:061", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SuSE-SA:2004:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "RHSA-2004:060", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "xfree86-fontalias-bo(15130)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15130" }, { "name": "57768", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1" }, { "name": "CLA-2004:821", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "http://www.idefense.com/application/poi/display?id=72", "refsource": "MISC", "url": "http://www.idefense.com/application/poi/display?id=72" }, { "name": "9636", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9636" }, { "name": "GLSA-200402-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200402-02.xml" }, { "name": "20040210 iDEFENSESecurityAdvisory02.10.04: XFree86FontInformationFileBufferOverflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107644835523678\u0026w=2" }, { "name": "FLSA:2314", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "oval:org.mitre.oval:def:806", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A806" }, { "name": "MDKSA-2004:012", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "oval:org.mitre.oval:def:830", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A830" }, { "name": "RHSA-2004:059", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "http://www.xfree86.org/cvs/changes", "refsource": "CONFIRM", "url": "http://www.xfree86.org/cvs/changes" }, { "name": "VU#820006", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/820006" }, { "name": "20040211 XFree86 vulnerability exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107653324115914\u0026w=2" }, { "name": "oval:org.mitre.oval:def:9612", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9612" }, { "name": "RHSA-2004:061", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0083", "datePublished": "2004-02-14T05:00:00", "dateReserved": "2004-01-19T00:00:00", "dateUpdated": "2024-08-08T00:01:23.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0081
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:01:23.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9899" }, { "name": "ESA-20040317-003", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "name": "20040317 Re: New OpenSSL releases fix denial of service attacks [17 March 2004]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2" }, { "name": "RHSA-2004:121", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "CLA-2004:834", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "20040304-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc" }, { "name": "openssl-tls-dos(15509)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "FEDORA-2004-095", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml" }, { "name": "57524", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "oval:org.mitre.oval:def:871", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871" }, { "name": "oval:org.mitre.oval:def:11755", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755" }, { "name": "VU#465542", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/465542" }, { "name": "TA04-078A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "GLSA-200403-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "11139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "RHSA-2004:119", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-119.html" }, { "name": "oval:org.mitre.oval:def:902", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902" }, { "name": "RHSA-2004:139", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html" }, { "name": "2004-0012", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "name": "DSA-465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-465" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-17T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9899" }, { "name": "ESA-20040317-003", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "name": "20040317 Re: New OpenSSL releases fix denial of service attacks [17 March 2004]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2" }, { "name": "RHSA-2004:121", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "CLA-2004:834", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "20040304-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc" }, { "name": "openssl-tls-dos(15509)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "FEDORA-2004-095", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml" }, { "name": "57524", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "oval:org.mitre.oval:def:871", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871" }, { "name": "oval:org.mitre.oval:def:11755", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755" }, { "name": "VU#465542", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/465542" }, { "name": "TA04-078A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "GLSA-200403-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "11139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "RHSA-2004:119", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-119.html" }, { "name": "oval:org.mitre.oval:def:902", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902" }, { "name": "RHSA-2004:139", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html" }, { "name": "2004-0012", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "name": "DSA-465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-465" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0081", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9899" }, { "name": "ESA-20040317-003", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "name": "20040317 Re: New OpenSSL releases fix denial of service attacks [17 March 2004]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2" }, { "name": "RHSA-2004:121", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "CLA-2004:834", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "20040304-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc" }, { "name": "openssl-tls-dos(15509)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509" }, { "name": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm", "refsource": "MISC", "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "FEDORA-2004-095", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml" }, { "name": "57524", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "oval:org.mitre.oval:def:871", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871" }, { "name": "oval:org.mitre.oval:def:11755", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755" }, { "name": "VU#465542", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/465542" }, { "name": "TA04-078A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "GLSA-200403-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "11139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "RHSA-2004:119", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2004-119.html" }, { "name": "oval:org.mitre.oval:def:902", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902" }, { "name": "RHSA-2004:139", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html" }, { "name": "2004-0012", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "name": "DSA-465", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-465" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0081", "datePublished": "2004-03-18T05:00:00", "dateReserved": "2004-01-19T00:00:00", "dateUpdated": "2024-08-08T00:01:23.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4436
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata38.html#isakmpd | vendor-advisory, x_refsource_OPENBSD | |
http://www.osvdb.org/28194 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/28645 | vdb-entry, x_refsource_XF | |
http://securitytracker.com/id?1016757 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/21652 | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2006/dsa-1175 | vendor-advisory, x_refsource_DEBIAN | |
http://www.securityfocus.com/bid/19712 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/21905 | third-party-advisory, x_refsource_SECUNIA | |
http://www.openbsd.org/errata.html#isakmpd | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:06:07.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[3.8] 20060825 013: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata38.html#isakmpd" }, { "name": "28194", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/28194" }, { "name": "openbsd-isakmpd-security-bypass(28645)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28645" }, { "name": "1016757", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016757" }, { "name": "21652", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21652" }, { "name": "DSA-1175", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1175" }, { "name": "19712", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19712" }, { "name": "21905", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21905" }, { "name": "[3.9] 20060825 008: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#isakmpd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "isakmpd in OpenBSD 3.8, 3.9, and possibly earlier versions, creates Security Associations (SA) with a replay window of size 0 when isakmpd acts as a responder during SA negotiation, which allows remote attackers to replay IPSec packets and bypass the replay protection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[3.8] 20060825 013: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata38.html#isakmpd" }, { "name": "28194", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/28194" }, { "name": "openbsd-isakmpd-security-bypass(28645)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28645" }, { "name": "1016757", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016757" }, { "name": "21652", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21652" }, { "name": "DSA-1175", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1175" }, { "name": "19712", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19712" }, { "name": "21905", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21905" }, { "name": "[3.9] 20060825 008: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#isakmpd" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4436", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "isakmpd in OpenBSD 3.8, 3.9, and possibly earlier versions, creates Security Associations (SA) with a replay window of size 0 when isakmpd acts as a responder during SA negotiation, which allows remote attackers to replay IPSec packets and bypass the replay protection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[3.8] 20060825 013: SECURITY FIX: August 25, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata38.html#isakmpd" }, { "name": "28194", "refsource": "OSVDB", "url": "http://www.osvdb.org/28194" }, { "name": "openbsd-isakmpd-security-bypass(28645)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28645" }, { "name": "1016757", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016757" }, { "name": "21652", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21652" }, { "name": "DSA-1175", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1175" }, { "name": "19712", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19712" }, { "name": "21905", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21905" }, { "name": "[3.9] 20060825 008: SECURITY FIX: August 25, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#isakmpd" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4436", "datePublished": "2006-08-29T00:00:00", "dateReserved": "2006-08-28T00:00:00", "dateUpdated": "2024-08-07T19:06:07.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0542
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata30.html#mail | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=101855467811695&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/4495 | vdb-entry, x_refsource_BID | |
http://www.iss.net/security_center/static/8818.php | vdb-entry, x_refsource_XF | |
http://online.securityfocus.com/archive/1/267089 | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/5269 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:37.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata30.html#mail" }, { "name": "20020411 OpenBSD Local Root Compromise", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=101855467811695\u0026w=2" }, { "name": "4495", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4495" }, { "name": "openbsd-mail-root-privileges(8818)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8818.php" }, { "name": "20020411 local root compromise in openbsd 3.0 and below", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/267089" }, { "name": "5269", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5269" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "mail in OpenBSD 2.9 and 3.0 processes a tilde (~) escape character in a message even when it is not in interactive mode, which could allow local users to gain root privileges via calls to mail in cron." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata30.html#mail" }, { "name": "20020411 OpenBSD Local Root Compromise", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=101855467811695\u0026w=2" }, { "name": "4495", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4495" }, { "name": "openbsd-mail-root-privileges(8818)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8818.php" }, { "name": "20020411 local root compromise in openbsd 3.0 and below", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/267089" }, { "name": "5269", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5269" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0542", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mail in OpenBSD 2.9 and 3.0 processes a tilde (~) escape character in a message even when it is not in interactive mode, which could allow local users to gain root privileges via calls to mail in cron." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata30.html#mail", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata30.html#mail" }, { "name": "20020411 OpenBSD Local Root Compromise", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=101855467811695\u0026w=2" }, { "name": "4495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4495" }, { "name": "openbsd-mail-root-privileges(8818)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8818.php" }, { "name": "20020411 local root compromise in openbsd 3.0 and below", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/267089" }, { "name": "5269", "refsource": "OSVDB", "url": "http://www.osvdb.org/5269" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0542", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-06-07T00:00:00", "dateUpdated": "2024-08-08T02:56:37.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-1214
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.com/advisories/signals.txt | x_refsource_MISC | |
http://www.openbsd.com/advisories/signals.txt | vendor-advisory, x_refsource_OPENBSD | |
http://www.osvdb.org/11062 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/556 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.762Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "19970915 Vulnerability in I/O Signal Handling", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "11062", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/11062" }, { "name": "openbsd-iosig(556)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-03-01T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "19970915 Vulnerability in I/O Signal Handling", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "11062", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/11062" }, { "name": "openbsd-iosig(556)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the recipient of I/O notification, which allows local users to cause a denial of service by using certain ioctl and fcntl calls to cause the signal to be sent to an arbitrary process ID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.com/advisories/signals.txt", "refsource": "MISC", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "19970915 Vulnerability in I/O Signal Handling", "refsource": "OPENBSD", "url": "http://www.openbsd.com/advisories/signals.txt" }, { "name": "11062", "refsource": "OSVDB", "url": "http://www.osvdb.org/11062" }, { "name": "openbsd-iosig(556)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/556" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1214", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.762Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0554
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:38.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLA-2001:413", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "name": "MDKSA-2001:068", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "name": "L-131", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "name": "SSRT0745U", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "name": "telnetd-option-telrcv-bo(6875)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "name": "809", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/809" }, { "name": "MSS-OAR-E01-2001:298", "tags": [ "vendor-advisory", "x_refsource_IBM", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/3476" }, { "name": "20010725 Telnetd AYT overflow scanner", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/199496" }, { "name": "20010810 ADV/EXP: netkit \u003c=0.17 in.telnetd remote buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/203000" }, { "name": "3064", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3064" }, { "name": "RHSA-2001:100", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "name": "SuSE-SA:2001:029", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "name": "CSSA-2001-SCO.10", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "name": "RHSA-2001:099", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "name": "20020129 Cisco CatOS Telnet Buffer Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "name": "HPSBUX0110-172", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "name": "DSA-075", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-075" }, { "name": "20010718 multiple vendor telnet daemon vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/197804" }, { "name": "CA-2001-21", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "name": "FreeBSD-SA-01:49", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "name": "CSSA-2001-030.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "name": "DSA-070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-070" }, { "name": "20010725 SCO - Telnetd AYT overflow ?", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/199541" }, { "name": "20010801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "name": "NetBSD-SA2001-012", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-03-02T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLA-2001:413", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "name": "MDKSA-2001:068", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "name": "L-131", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "name": "SSRT0745U", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "name": "telnetd-option-telrcv-bo(6875)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "name": "809", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/809" }, { "name": "MSS-OAR-E01-2001:298", "tags": [ "vendor-advisory", "x_refsource_IBM" ], "url": "http://online.securityfocus.com/advisories/3476" }, { "name": "20010725 Telnetd AYT overflow scanner", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/199496" }, { "name": "20010810 ADV/EXP: netkit \u003c=0.17 in.telnetd remote buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/203000" }, { "name": "3064", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3064" }, { "name": "RHSA-2001:100", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "name": "SuSE-SA:2001:029", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "name": "CSSA-2001-SCO.10", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "name": "RHSA-2001:099", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "name": "20020129 Cisco CatOS Telnet Buffer Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "name": "HPSBUX0110-172", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "name": "DSA-075", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-075" }, { "name": "20010718 multiple vendor telnet daemon vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/197804" }, { "name": "CA-2001-21", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "name": "FreeBSD-SA-01:49", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "name": "CSSA-2001-030.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "name": "DSA-070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-070" }, { "name": "20010725 SCO - Telnetd AYT overflow ?", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/199541" }, { "name": "20010801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "name": "NetBSD-SA2001-012", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2001:413", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "name": "MDKSA-2001:068", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3" }, { "name": "L-131", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "name": "SSRT0745U", "refsource": "COMPAQ", "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml" }, { "name": "telnetd-option-telrcv-bo(6875)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "name": "809", "refsource": "OSVDB", "url": "http://www.osvdb.org/809" }, { "name": "MSS-OAR-E01-2001:298", "refsource": "IBM", "url": "http://online.securityfocus.com/advisories/3476" }, { "name": "20010725 Telnetd AYT overflow scanner", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/199496" }, { "name": "20010810 ADV/EXP: netkit \u003c=0.17 in.telnetd remote buffer overflow", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/203000" }, { "name": "3064", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3064" }, { "name": "RHSA-2001:100", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-100.html" }, { "name": "SuSE-SA:2001:029", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "name": "CSSA-2001-SCO.10", "refsource": "CALDERA", "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt" }, { "name": "RHSA-2001:099", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-099.html" }, { "name": "20020129 Cisco CatOS Telnet Buffer Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "name": "HPSBUX0110-172", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "name": "DSA-075", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-075" }, { "name": "20010718 multiple vendor telnet daemon vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/197804" }, { "name": "CA-2001-21", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-21.html" }, { "name": "FreeBSD-SA-01:49", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc" }, { "name": "CSSA-2001-030.0", "refsource": "CALDERA", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt" }, { "name": "DSA-070", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-070" }, { "name": "20010725 SCO - Telnetd AYT overflow ?", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/199541" }, { "name": "20010801-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P" }, { "name": "NetBSD-SA2001-012", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0554", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-07-24T00:00:00", "dateUpdated": "2024-08-08T04:21:38.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0701
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=102650797504351&w=2 | vendor-advisory, x_refsource_FREEBSD | |
http://www.securityfocus.com/bid/5133 | vdb-entry, x_refsource_BID | |
http://www.iss.net/security_center/static/9474.php | vdb-entry, x_refsource_XF | |
http://www.openbsd.org/errata.html#ktrace | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-02:30", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102650797504351\u0026w=2" }, { "name": "5133", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5133" }, { "name": "openbsd-ktrace-gain-privileges(9474)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9474.php" }, { "name": "20020627 009: SECURITY FIX: June 27, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#ktrace" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "ktrace in BSD-based operating systems allows the owner of a process with special privileges to trace the process after its privileges have been lowered, which may allow the owner to obtain sensitive information that the process obtained while it was running with the extra privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-24T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-02:30", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://marc.info/?l=bugtraq\u0026m=102650797504351\u0026w=2" }, { "name": "5133", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5133" }, { "name": "openbsd-ktrace-gain-privileges(9474)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9474.php" }, { "name": "20020627 009: SECURITY FIX: June 27, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#ktrace" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0701", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ktrace in BSD-based operating systems allows the owner of a process with special privileges to trace the process after its privileges have been lowered, which may allow the owner to obtain sensitive information that the process obtained while it was running with the extra privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-02:30", "refsource": "FREEBSD", "url": "http://marc.info/?l=bugtraq\u0026m=102650797504351\u0026w=2" }, { "name": "5133", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5133" }, { "name": "openbsd-ktrace-gain-privileges(9474)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9474.php" }, { "name": "20020627 009: SECURITY FIX: June 27, 2002", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#ktrace" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0701", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-07-12T00:00:00", "dateUpdated": "2024-08-08T02:56:38.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0572
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.iss.net/security_center/static/8920.php | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/4568 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/809347 | third-party-advisory, x_refsource_CERT-VN | |
http://www.osvdb.org/6095 | vdb-entry, x_refsource_OSVDB | |
http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0033.html | mailing-list, x_refsource_VULNWATCH | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:23.stdio.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.ciac.org/ciac/bulletins/m-072.shtml | third-party-advisory, government-resource, x_refsource_CIAC | |
http://online.securityfocus.com/archive/1/268970 | mailing-list, x_refsource_BUGTRAQ | |
http://online.securityfocus.com/archive/1/269102 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:37.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "bsd-suid-apps-gain-privileges(8920)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8920.php" }, { "name": "4568", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4568" }, { "name": "VU#809347", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/809347" }, { "name": "6095", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6095" }, { "name": "20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0033.html" }, { "name": "FreeBSD-SA-02:23", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:23.stdio.asc" }, { "name": "M-072", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/m-072.shtml" }, { "name": "20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/268970" }, { "name": "20020423 cheers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/269102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-04-22T00:00:00", "descriptions": [ { "lang": "en", "value": "FreeBSD 4.5 and earlier, and possibly other BSD-based operating systems, allows local users to write to or read from restricted files by closing the file descriptors 0 (standard input), 1 (standard output), or 2 (standard error), which may then be reused by a called setuid process that intended to perform I/O on normal files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-12-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "bsd-suid-apps-gain-privileges(8920)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8920.php" }, { "name": "4568", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4568" }, { "name": "VU#809347", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/809347" }, { "name": "6095", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6095" }, { "name": "20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0033.html" }, { "name": "FreeBSD-SA-02:23", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:23.stdio.asc" }, { "name": "M-072", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/m-072.shtml" }, { "name": "20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/268970" }, { "name": "20020423 cheers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/269102" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FreeBSD 4.5 and earlier, and possibly other BSD-based operating systems, allows local users to write to or read from restricted files by closing the file descriptors 0 (standard input), 1 (standard output), or 2 (standard error), which may then be reused by a called setuid process that intended to perform I/O on normal files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "bsd-suid-apps-gain-privileges(8920)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8920.php" }, { "name": "4568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4568" }, { "name": "VU#809347", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/809347" }, { "name": "6095", "refsource": "OSVDB", "url": "http://www.osvdb.org/6095" }, { "name": "20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0033.html" }, { "name": "FreeBSD-SA-02:23", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:23.stdio.asc" }, { "name": "M-072", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/m-072.shtml" }, { "name": "20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/268970" }, { "name": "20020423 cheers", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/269102" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0572", "datePublished": "2002-06-11T04:00:00", "dateReserved": "2002-06-11T00:00:00", "dateUpdated": "2024-08-08T02:56:37.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0804
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc | vendor-advisory, x_refsource_SGI | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:14.arp.asc | vendor-advisory, x_refsource_FREEBSD | |
http://docs.info.apple.com/article.html?artnum=61798 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:12.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040502-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "FreeBSD-SA-03:14", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:14.arp.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=61798" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The arplookup function in FreeBSD 5.1 and earlier, Mac OS X before 10.2.8, and possibly other BSD-based systems, allows remote attackers on a local subnet to cause a denial of service (resource starvation and panic) via a flood of spoofed ARP requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-05-14T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040502-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "FreeBSD-SA-03:14", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:14.arp.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=61798" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0804", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The arplookup function in FreeBSD 5.1 and earlier, Mac OS X before 10.2.8, and possibly other BSD-based systems, allows remote attackers on a local subnet to cause a denial of service (resource starvation and panic) via a flood of spoofed ARP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040502-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc" }, { "name": "FreeBSD-SA-03:14", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:14.arp.asc" }, { "name": "http://docs.info.apple.com/article.html?artnum=61798", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=61798" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0804", "datePublished": "2003-09-25T04:00:00", "dateReserved": "2003-09-17T00:00:00", "dateUpdated": "2024-08-08T02:05:12.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0418
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-519", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-519" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "oval:org.mitre.oval:def:11242", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "oval:org.mitre.oval:def:1003", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an \"out-of-bounds\" write for a single byte to execute arbitrary code or modify critical program data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-519", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-519" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "oval:org.mitre.oval:def:11242", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "oval:org.mitre.oval:def:1003", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0418", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an \"out-of-bounds\" write for a single byte to execute arbitrary code or modify critical program data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-519", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-519" }, { "name": "http://security.e-matters.de/advisories/092004.html", "refsource": "MISC", "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "oval:org.mitre.oval:def:11242", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "oval:org.mitre.oval:def:1003", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0418", "datePublished": "2004-06-11T04:00:00", "dateReserved": "2004-04-16T00:00:00", "dateUpdated": "2024-08-08T00:17:14.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0750
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html | vendor-advisory, x_refsource_FREEBSD | |
http://www.securityfocus.com/bid/1558 | vdb-entry, x_refsource_BID | |
http://www.redhat.com/support/errata/RHSA-2000-050.html | vendor-advisory, x_refsource_REDHAT | |
http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7&r2=1.8&f=h | x_refsource_MISC | |
http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.openbsd.org/errata.html#mopd | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-00:40", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html" }, { "name": "1558", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1558" }, { "name": "RHSA-2000:050", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h" }, { "name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html" }, { "name": "20000705 Mopd contained a buffer overflow.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#mopd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in mopd (Maintenance Operations Protocol loader daemon) allows remote attackers to execute arbitrary commands via a long file name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-00:40", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html" }, { "name": "1558", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1558" }, { "name": "RHSA-2000:050", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h" }, { "name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html" }, { "name": "20000705 Mopd contained a buffer overflow.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#mopd" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0750", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in mopd (Maintenance Operations Protocol loader daemon) allows remote attackers to execute arbitrary commands via a long file name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-00:40", "refsource": "FREEBSD", "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html" }, { "name": "1558", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1558" }, { "name": "RHSA-2000:050", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html" }, { "name": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h", "refsource": "MISC", "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h" }, { "name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html" }, { "name": "20000705 Mopd contained a buffer overflow.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#mopd" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0750", "datePublished": "2000-10-13T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0687
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:27.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:004", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-004.html" }, { "name": "USN-27-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/27-1/" }, { "name": "ADV-2006-1914", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1914" }, { "name": "GLSA-200409-34", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml" }, { "name": "VU#882750", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/882750" }, { "name": "TA05-136A", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "MDKSA-2004:098", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098" }, { "name": "HPSBUX02119", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "RHSA-2004:537", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html" }, { "name": "20040915 CESA-2004-004: libXpm", "tags": [ "mailing-list", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109530851323415\u0026w=2" }, { "name": "DSA-560", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-560" }, { "tags": [ "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2004-003.txt" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "CLA-2005:924", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000924" }, { "name": "SUSE-SA:2004:034", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html" }, { "name": "11196", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11196" }, { "name": "GLSA-200502-07", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml" }, { "tags": [ "x_transferred" ], "url": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch" }, { "name": "FLSA-2006:152803", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html" }, { "name": "20235", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/20235" }, { "name": "SSRT4848", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "57653", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1" }, { "name": "oval:org.mitre.oval:def:9187", "tags": [ "vdb-entry", "signature", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9187" }, { "name": "libxpm-multiple-stack-bo(17414)", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17414" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/170620/Solaris-10-dtprintinfo-libXm-libXpm-Security-Issues.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in (1) xpmParseColors in parse.c, (2) ParseAndPutPixels in create.c, and (3) ParsePixels in parse.c for libXpm before 6.8.1 allow remote attackers to execute arbitrary code via a malformed XPM image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2005:004", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-004.html" }, { "name": "USN-27-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/27-1/" }, { "name": "ADV-2006-1914", "tags": [ "vdb-entry" ], "url": "http://www.vupen.com/english/advisories/2006/1914" }, { "name": "GLSA-200409-34", "tags": [ "vendor-advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml" }, { "name": "VU#882750", "tags": [ "third-party-advisory" ], "url": "http://www.kb.cert.org/vuls/id/882750" }, { "name": "TA05-136A", "tags": [ "third-party-advisory" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "MDKSA-2004:098", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098" }, { "name": "HPSBUX02119", "tags": [ "vendor-advisory" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "RHSA-2004:537", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html" }, { "name": "20040915 CESA-2004-004: libXpm", "tags": [ "mailing-list" ], "url": "http://marc.info/?l=bugtraq\u0026m=109530851323415\u0026w=2" }, { "name": "DSA-560", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2004/dsa-560" }, { "url": "http://scary.beasts.org/security/CESA-2004-003.txt" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "CLA-2005:924", "tags": [ "vendor-advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000924" }, { "name": "SUSE-SA:2004:034", "tags": [ "vendor-advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html" }, { "name": "11196", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/11196" }, { "name": "GLSA-200502-07", "tags": [ "vendor-advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml" }, { "url": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch" }, { "name": "FLSA-2006:152803", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html" }, { "name": "20235", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/20235" }, { "name": "SSRT4848", "tags": [ "vendor-advisory" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "57653", "tags": [ "vendor-advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1" }, { "name": "oval:org.mitre.oval:def:9187", "tags": [ "vdb-entry", "signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9187" }, { "name": "libxpm-multiple-stack-bo(17414)", "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17414" }, { "url": "http://packetstormsecurity.com/files/170620/Solaris-10-dtprintinfo-libXm-libXpm-Security-Issues.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0687", "datePublished": "2004-09-24T00:00:00", "dateReserved": "2004-07-13T00:00:00", "dateUpdated": "2024-08-08T00:24:27.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6239
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036318 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:21.004Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036318", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036318" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The mmap extension __MAP_NOFAULT in OpenBSD 5.8 and 5.9 allows attackers to cause a denial of service (kernel panic and crash) via a large size value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1036318", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036318" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6239", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mmap extension __MAP_NOFAULT in OpenBSD 5.8 and 5.9 allows attackers to cause a denial of service (kernel panic and crash) via a large size value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036318", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036318" }, { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6239", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:21.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0078
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:35.347Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030501-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I" }, { "name": "3945", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/3945" }, { "name": "ssl-cbc-information-leak(11369)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/11369.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openssl.org/news/secadv_20030219.txt" }, { "name": "2003-0005", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2003/0005" }, { "name": "DSA-253", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-253" }, { "name": "RHSA-2003:205", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-205.html" }, { "name": "ESA-20030220-005", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2874.html" }, { "name": "N-051", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-051.shtml" }, { "name": "20030219 OpenSSL 0.9.7a and 0.9.6i released", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104567627211904\u0026w=2" }, { "name": "RHSA-2003:104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-104.html" }, { "name": "6884", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6884" }, { "name": "NetBSD-SA2003-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-001.txt.asc" }, { "name": "MDKSA-2003:020", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:020" }, { "name": "CLSA-2003:570", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000570" }, { "name": "20030219 [OpenPKG-SA-2003.013] OpenPKG Security Advisory (openssl)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104568426824439\u0026w=2" }, { "name": "GLSA-200302-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104577183206905\u0026w=2" }, { "name": "RHSA-2003:082", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-082.html" }, { "name": "RHSA-2003:063", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-063.html" }, { "name": "RHSA-2003:062", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-062.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "ssl3_get_record in s3_pkt.c for OpenSSL before 0.9.7a and 0.9.6 before 0.9.6i does not perform a MAC computation if an incorrect block cipher padding is used, which causes an information leak (timing discrepancy) that may make it easier to launch cryptographic attacks that rely on distinguishing between padding and MAC verification errors, possibly leading to extraction of the original plaintext, aka the \"Vaudenay timing attack.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-02-23T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030501-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I" }, { "name": "3945", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/3945" }, { "name": "ssl-cbc-information-leak(11369)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/11369.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openssl.org/news/secadv_20030219.txt" }, { "name": "2003-0005", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2003/0005" }, { "name": "DSA-253", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-253" }, { "name": "RHSA-2003:205", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-205.html" }, { "name": "ESA-20030220-005", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2874.html" }, { "name": "N-051", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-051.shtml" }, { "name": "20030219 OpenSSL 0.9.7a and 0.9.6i released", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104567627211904\u0026w=2" }, { "name": "RHSA-2003:104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-104.html" }, { "name": "6884", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6884" }, { "name": "NetBSD-SA2003-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-001.txt.asc" }, { "name": "MDKSA-2003:020", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:020" }, { "name": "CLSA-2003:570", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000570" }, { "name": "20030219 [OpenPKG-SA-2003.013] OpenPKG Security Advisory (openssl)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104568426824439\u0026w=2" }, { "name": "GLSA-200302-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://marc.info/?l=bugtraq\u0026m=104577183206905\u0026w=2" }, { "name": "RHSA-2003:082", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-082.html" }, { "name": "RHSA-2003:063", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-063.html" }, { "name": "RHSA-2003:062", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-062.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ssl3_get_record in s3_pkt.c for OpenSSL before 0.9.7a and 0.9.6 before 0.9.6i does not perform a MAC computation if an incorrect block cipher padding is used, which causes an information leak (timing discrepancy) that may make it easier to launch cryptographic attacks that rely on distinguishing between padding and MAC verification errors, possibly leading to extraction of the original plaintext, aka the \"Vaudenay timing attack.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030501-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I" }, { "name": "3945", "refsource": "OSVDB", "url": "http://www.osvdb.org/3945" }, { "name": "ssl-cbc-information-leak(11369)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/11369.php" }, { "name": "http://www.openssl.org/news/secadv_20030219.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20030219.txt" }, { "name": "2003-0005", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2003/0005" }, { "name": "DSA-253", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-253" }, { "name": "RHSA-2003:205", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-205.html" }, { "name": "ESA-20030220-005", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2874.html" }, { "name": "N-051", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-051.shtml" }, { "name": "20030219 OpenSSL 0.9.7a and 0.9.6i released", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104567627211904\u0026w=2" }, { "name": "RHSA-2003:104", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-104.html" }, { "name": "6884", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6884" }, { "name": "NetBSD-SA2003-001", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-001.txt.asc" }, { "name": "MDKSA-2003:020", "refsource": "MANDRAKE", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:020" }, { "name": "CLSA-2003:570", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000570" }, { "name": "20030219 [OpenPKG-SA-2003.013] OpenPKG Security Advisory (openssl)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104568426824439\u0026w=2" }, { "name": "GLSA-200302-10", "refsource": "GENTOO", "url": "http://marc.info/?l=bugtraq\u0026m=104577183206905\u0026w=2" }, { "name": "RHSA-2003:082", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-082.html" }, { "name": "RHSA-2003:063", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-063.html" }, { "name": "RHSA-2003:062", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-062.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0078", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-10T00:00:00", "dateUpdated": "2024-08-08T01:43:35.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1013
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/67199 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/47639 | vdb-entry, x_refsource_BID | |
https://bugzilla.redhat.com/show_bug.cgi?id=679925 | x_refsource_CONFIRM | |
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c.diff?r1=1.41%3Br2=1.42%3Bf=h | x_refsource_CONFIRM | |
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c | x_refsource_CONFIRM | |
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38 | x_refsource_CONFIRM | |
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1922756124ddd53846877416d92ba4a802bc658f | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "kernel-drmioctl-priv-escalation(67199)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67199" }, { "name": "47639", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47639" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c.diff?r1=1.41%3Br2=1.42%3Bf=h" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1922756124ddd53846877416d92ba4a802bc658f" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "kernel-drmioctl-priv-escalation(67199)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67199" }, { "name": "47639", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47639" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c.diff?r1=1.41%3Br2=1.42%3Bf=h" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1922756124ddd53846877416d92ba4a802bc658f" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1013", "datePublished": "2011-05-09T19:00:00", "dateReserved": "2011-02-14T00:00:00", "dateUpdated": "2024-08-06T22:14:27.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1058
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/29078 | third-party-advisory, x_refsource_SECUNIA | |
http://www.openbsd.org/errata42.html#007_tcprespond | vendor-advisory, x_refsource_OPENBSD | |
http://www.securitytracker.com/id?1019495 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/0660 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/27949 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata41.html#013_tcprespond | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29078" }, { "name": "20080222 007: RELIABILITY FIX: February 22, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#007_tcprespond" }, { "name": "1019495", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019495" }, { "name": "ADV-2008-0660", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0660" }, { "name": "27949", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27949" }, { "name": "20080222 013: RELIABILITY FIX: February 22, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata41.html#013_tcprespond" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The tcp_respond function in netinet/tcp_subr.c in OpenBSD 4.1 and 4.2 allows attackers to cause a denial of service (panic) via crafted TCP packets. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29078" }, { "name": "20080222 007: RELIABILITY FIX: February 22, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#007_tcprespond" }, { "name": "1019495", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019495" }, { "name": "ADV-2008-0660", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0660" }, { "name": "27949", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27949" }, { "name": "20080222 013: RELIABILITY FIX: February 22, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata41.html#013_tcprespond" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1058", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The tcp_respond function in netinet/tcp_subr.c in OpenBSD 4.1 and 4.2 allows attackers to cause a denial of service (panic) via crafted TCP packets. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29078", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29078" }, { "name": "20080222 007: RELIABILITY FIX: February 22, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#007_tcprespond" }, { "name": "1019495", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019495" }, { "name": "ADV-2008-0660", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0660" }, { "name": "27949", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27949" }, { "name": "20080222 013: RELIABILITY FIX: February 22, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata41.html#013_tcprespond" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1058", "datePublished": "2008-02-28T19:00:00", "dateReserved": "2008-02-28T00:00:00", "dateUpdated": "2024-08-07T08:08:57.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-2168
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c.diff?r1=1.34%3Br2=1.35%3Bf=h | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/48004 | vdb-entry, x_refsource_BID | |
http://securityreason.com/achievement_securityalert/97 | third-party-advisory, x_refsource_SREASONRES | |
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c#rev1.35 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:53:16.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c.diff?r1=1.34%3Br2=1.35%3Bf=h" }, { "name": "48004", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48004" }, { "name": "20110502 Multiple Vendors libc/glob(3) GLOB_BRACE|GLOB_LIMIT memory exhaustion", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/97" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c#rev1.35" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the glob implementation in libc in OpenBSD before 4.9 might allow context-dependent attackers to have an unspecified impact via a crafted string, related to the GLOB_APPEND and GLOB_DOOFFS flags, a different issue than CVE-2011-0418." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-06-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c.diff?r1=1.34%3Br2=1.35%3Bf=h" }, { "name": "48004", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48004" }, { "name": "20110502 Multiple Vendors libc/glob(3) GLOB_BRACE|GLOB_LIMIT memory exhaustion", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/97" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c#rev1.35" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the glob implementation in libc in OpenBSD before 4.9 might allow context-dependent attackers to have an unspecified impact via a crafted string, related to the GLOB_APPEND and GLOB_DOOFFS flags, a different issue than CVE-2011-0418." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c.diff?r1=1.34;r2=1.35;f=h", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c.diff?r1=1.34;r2=1.35;f=h" }, { "name": "48004", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48004" }, { "name": "20110502 Multiple Vendors libc/glob(3) GLOB_BRACE|GLOB_LIMIT memory exhaustion", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/97" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c#rev1.35", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/glob.c#rev1.35" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-2168", "datePublished": "2011-05-24T23:00:00", "dateReserved": "2011-05-24T00:00:00", "dateUpdated": "2024-08-06T22:53:16.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2242
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:33:27.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-07:03.ipv6", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc" }, { "name": "24978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24978" }, { "name": "26703", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26703" }, { "name": "RHSA-2007:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "25770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25770" }, { "name": "26664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26664" }, { "name": "SUSE-SA:2007:051", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html" }, { "name": "20070508 FLEA-2007-0016-1: kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/467939/30/6690/threaded" }, { "name": "28806", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28806" }, { "name": "23615", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23615" }, { "name": "oval:org.mitre.oval:def:9574", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=306375" }, { "name": "26651", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26651" }, { "name": "[3.9] 20070423 022: SECURITY FIX: April 23, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://openbsd.org/errata39.html#022_route6" }, { "name": "MDKSA-2007:171", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "MDKSA-2007:216", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf" }, { "name": "1017949", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017949" }, { "name": "[4.0] 20070423 012: SECURITY FIX: April 23, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://openbsd.org/errata40.html#012_route6" }, { "name": "25288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25288" }, { "name": "ADV-2007-1563", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1563" }, { "name": "25083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25083" }, { "name": "26620", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26620" }, { "name": "ADV-2007-2270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2270" }, { "name": "MDKSA-2007:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "20070615 rPSA-2007-0124-1 kernel xen", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/471457" }, { "name": "25068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25068" }, { "name": "SUSE-SA:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "VU#267289", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/267289" }, { "name": "USN-486-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-486-1" }, { "name": "USN-508-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "ADV-2007-3050", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3050" }, { "name": "25691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25691" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1310" }, { "name": "25033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25033" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305712" }, { "name": "openbsd-ipv6-type0-dos(33851)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851" }, { "name": "26133", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26133" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-07:03.ipv6", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc" }, { "name": "24978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24978" }, { "name": "26703", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26703" }, { "name": "RHSA-2007:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "25770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25770" }, { "name": "26664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26664" }, { "name": "SUSE-SA:2007:051", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html" }, { "name": "20070508 FLEA-2007-0016-1: kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/467939/30/6690/threaded" }, { "name": "28806", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28806" }, { "name": "23615", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23615" }, { "name": "oval:org.mitre.oval:def:9574", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=306375" }, { "name": "26651", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26651" }, { "name": "[3.9] 20070423 022: SECURITY FIX: April 23, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://openbsd.org/errata39.html#022_route6" }, { "name": "MDKSA-2007:171", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "MDKSA-2007:216", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf" }, { "name": "1017949", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017949" }, { "name": "[4.0] 20070423 012: SECURITY FIX: April 23, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://openbsd.org/errata40.html#012_route6" }, { "name": "25288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25288" }, { "name": "ADV-2007-1563", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1563" }, { "name": "25083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25083" }, { "name": "26620", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26620" }, { "name": "ADV-2007-2270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2270" }, { "name": "MDKSA-2007:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "20070615 rPSA-2007-0124-1 kernel xen", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/471457" }, { "name": "25068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25068" }, { "name": "SUSE-SA:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "VU#267289", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/267289" }, { "name": "USN-486-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-486-1" }, { "name": "USN-508-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "ADV-2007-3050", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3050" }, { "name": "25691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25691" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1310" }, { "name": "25033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25033" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305712" }, { "name": "openbsd-ipv6-type0-dos(33851)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851" }, { "name": "26133", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26133" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-07:03.ipv6", "refsource": "FREEBSD", "url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc" }, { "name": "24978", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24978" }, { "name": "26703", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26703" }, { "name": "RHSA-2007:0347", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html" }, { "name": "25770", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25770" }, { "name": "26664", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26664" }, { "name": "SUSE-SA:2007:051", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html" }, { "name": "20070508 FLEA-2007-0016-1: kernel", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/467939/30/6690/threaded" }, { "name": "28806", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28806" }, { "name": "23615", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23615" }, { "name": "oval:org.mitre.oval:def:9574", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574" }, { "name": "http://docs.info.apple.com/article.html?artnum=306375", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=306375" }, { "name": "26651", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26651" }, { "name": "[3.9] 20070423 022: SECURITY FIX: April 23, 2007", "refsource": "OPENBSD", "url": "http://openbsd.org/errata39.html#022_route6" }, { "name": "MDKSA-2007:171", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171" }, { "name": "MDKSA-2007:216", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:216" }, { "name": "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf", "refsource": "MISC", "url": "http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf" }, { "name": "1017949", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017949" }, { "name": "[4.0] 20070423 012: SECURITY FIX: April 23, 2007", "refsource": "OPENBSD", "url": "http://openbsd.org/errata40.html#012_route6" }, { "name": "25288", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25288" }, { "name": "ADV-2007-1563", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1563" }, { "name": "25083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25083" }, { "name": "26620", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26620" }, { "name": "ADV-2007-2270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2270" }, { "name": "MDKSA-2007:196", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "20070615 rPSA-2007-0124-1 kernel xen", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471457" }, { "name": "25068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25068" }, { "name": "SUSE-SA:2008:006", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "VU#267289", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/267289" }, { "name": "USN-486-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-486-1" }, { "name": "USN-508-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "ADV-2007-3050", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3050" }, { "name": "25691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25691" }, { "name": "https://issues.rpath.com/browse/RPL-1310", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1310" }, { "name": "25033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25033" }, { "name": "http://docs.info.apple.com/article.html?artnum=305712", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305712" }, { "name": "openbsd-ipv6-type0-dos(33851)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851" }, { "name": "26133", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26133" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2242", "datePublished": "2007-04-25T16:00:00", "dateReserved": "2007-04-25T00:00:00", "dateUpdated": "2024-08-07T13:33:27.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0766
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://online.securityfocus.com/archive/1/271702 | mailing-list, x_refsource_BUGTRAQ | |
http://www.iss.net/security_center/static/9048.php | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/314963 | third-party-advisory, x_refsource_CERT-VN | |
http://www.osvdb.org/5715 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/4708 | vdb-entry, x_refsource_BID | |
http://www.osvdb.org/5114 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata.html#fdalloc2 | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:48.644Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020509 OpenBSD local DoS and root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/271702" }, { "name": "openbsd-file-descriptor-dos(9048)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9048.php" }, { "name": "VU#314963", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/314963" }, { "name": "5715", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5715" }, { "name": "4708", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4708" }, { "name": "5114", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5114" }, { "name": "20020508 003: SECURITY FIX: May 8, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#fdalloc2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 2.9 through 3.1 allows local users to cause a denial of service (resource exhaustion) and gain root privileges by filling the kernel\u0027s file descriptor table and closing file descriptors 0, 1, or 2 before executing a privileged process, which is not properly handled when OpenBSD fails to open an alternate descriptor." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-07-31T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020509 OpenBSD local DoS and root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/271702" }, { "name": "openbsd-file-descriptor-dos(9048)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9048.php" }, { "name": "VU#314963", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/314963" }, { "name": "5715", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5715" }, { "name": "4708", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4708" }, { "name": "5114", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5114" }, { "name": "20020508 003: SECURITY FIX: May 8, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#fdalloc2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0766", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 2.9 through 3.1 allows local users to cause a denial of service (resource exhaustion) and gain root privileges by filling the kernel\u0027s file descriptor table and closing file descriptors 0, 1, or 2 before executing a privileged process, which is not properly handled when OpenBSD fails to open an alternate descriptor." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020509 OpenBSD local DoS and root exploit", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/271702" }, { "name": "openbsd-file-descriptor-dos(9048)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9048.php" }, { "name": "VU#314963", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/314963" }, { "name": "5715", "refsource": "OSVDB", "url": "http://www.osvdb.org/5715" }, { "name": "4708", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4708" }, { "name": "5114", "refsource": "OSVDB", "url": "http://www.osvdb.org/5114" }, { "name": "20020508 003: SECURITY FIX: May 8, 2002", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#fdalloc2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0766", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-07-25T00:00:00", "dateUpdated": "2024-08-08T03:03:48.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0689
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:05.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-35/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/63" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/78" }, { "name": "RHSA-2010:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/75" }, { "name": "MDVSA-2009:330", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "39001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39001" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4225" }, { "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/73" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/72" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "name": "ADV-2010-0094", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "name": "ADV-2010-0648", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "ADV-2010-0650", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "name": "272909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "name": "ADV-2009-3299", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "name": "RHSA-2009:1601", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "RHSA-2014:0312", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "name": "37683", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37683" }, { "name": "38977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38977" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.opera.com/support/kb/view/942/" }, { "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/69" }, { "name": "RHSA-2010:0154", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "name": "oval:org.mitre.oval:def:6528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "name": "37682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37682" }, { "name": "oval:org.mitre.oval:def:9541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "name": "38066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38066" }, { "name": "USN-915-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "name": "RHSA-2014:0311", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "name": "ADV-2009-3297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/76" }, { "name": "37431", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37431" }, { "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/81" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/71" }, { "name": "1022478", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1022478" }, { "name": "APPLE-SA-2010-06-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "name": "ADV-2009-3334", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "name": "20091211 Sunbird 0.9 Array Overrun (code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/77" }, { "name": "MDVSA-2009:294", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "name": "35510", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-02T09:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-35/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/63" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/78" }, { "name": "RHSA-2010:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/75" }, { "name": "MDVSA-2009:330", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "39001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39001" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4225" }, { "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/73" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/72" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "name": "ADV-2010-0094", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "name": "ADV-2010-0648", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "ADV-2010-0650", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "name": "272909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "name": "ADV-2009-3299", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "name": "RHSA-2009:1601", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "RHSA-2014:0312", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "name": "37683", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37683" }, { "name": "38977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38977" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.opera.com/support/kb/view/942/" }, { "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/69" }, { "name": "RHSA-2010:0154", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "name": "oval:org.mitre.oval:def:6528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "name": "37682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37682" }, { "name": "oval:org.mitre.oval:def:9541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "name": "38066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38066" }, { "name": "USN-915-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "name": "RHSA-2014:0311", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "name": "ADV-2009-3297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/76" }, { "name": "37431", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37431" }, { "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/81" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/71" }, { "name": "1022478", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1022478" }, { "name": "APPLE-SA-2010-06-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "name": "ADV-2009-3334", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "name": "20091211 Sunbird 0.9 Array Overrun (code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/77" }, { "name": "MDVSA-2009:294", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "name": "35510", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-0689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "name": "http://secunia.com/secunia_research/2009-35/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-35/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/63" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/78" }, { "name": "RHSA-2010:0153", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/75" }, { "name": "MDVSA-2009:330", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "39001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39001" }, { "name": "SUSE-SR:2009:018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "name": "http://support.apple.com/kb/HT4225", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4225" }, { "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/73" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/72" }, { "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "name": "ADV-2010-0094", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "name": "ADV-2010-0648", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "ADV-2010-0650", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "name": "272909", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "name": "ADV-2009-3299", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "name": "RHSA-2009:1601", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "RHSA-2014:0312", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "name": "37683", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37683" }, { "name": "38977", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38977" }, { "name": "http://www.opera.com/support/kb/view/942/", "refsource": "CONFIRM", "url": "http://www.opera.com/support/kb/view/942/" }, { "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/69" }, { "name": "RHSA-2010:0154", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "name": "http://support.apple.com/kb/HT4077", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4077" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "name": "oval:org.mitre.oval:def:6528", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "name": "37682", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37682" }, { "name": "oval:org.mitre.oval:def:9541", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "name": "38066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38066" }, { "name": "USN-915-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "name": "RHSA-2014:0311", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "name": "ADV-2009-3297", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/76" }, { "name": "37431", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37431" }, { "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/81" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/71" }, { "name": "1022478", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1022478" }, { "name": "APPLE-SA-2010-06-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "name": "ADV-2009-3334", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "name": "20091211 Sunbird 0.9 Array Overrun (code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/77" }, { "name": "MDVSA-2009:294", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "name": "35510", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35510" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-0689", "datePublished": "2009-07-01T12:26:00", "dateReserved": "2009-02-22T00:00:00", "dateUpdated": "2024-08-07T04:40:05.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0402
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/freebsd/2001-04/0338.html | vendor-advisory, x_refsource_FREEBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6331 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=98679734015538&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:38.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-01:32", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0338.html" }, { "name": "ipfilter-access-ports(6331)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6331" }, { "name": "20010408 A fragmentation attack against IP Filter", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=98679734015538\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-01:32", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0338.html" }, { "name": "ipfilter-access-ports(6331)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6331" }, { "name": "20010408 A fragmentation attack against IP Filter", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=98679734015538\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0402", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-01:32", "refsource": "FREEBSD", "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0338.html" }, { "name": "ipfilter-access-ports(6331)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6331" }, { "name": "20010408 A fragmentation attack against IP Filter", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=98679734015538\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0402", "datePublished": "2001-09-18T04:00:00", "dateReserved": "2001-05-24T00:00:00", "dateUpdated": "2024-08-08T04:21:38.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6246
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 5.8 and 5.9 allows certain local users with kern.usermount privileges to cause a denial of service (kernel panic) by mounting a tmpfs with a VNOVAL in the (1) username, (2) groupname, or (3) device name of the root node." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6246", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 5.8 and 5.9 allows certain local users with kern.usermount privileges to cause a denial of service (kernel panic) by mounting a tmpfs with a VNOVAL in the (1) username, (2) groupname, or (3) device name of the root node." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6246", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-27567
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:16:36.611Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/013_tcp.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/0a543725ccdd2a01669122ce79bb67e66ede77f2" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230406-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenBSD 7.2, a TCP packet with destination port 0 that matches a pf divert-to rule can crash the kernel." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-06T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/013_tcp.patch.sig" }, { "url": "https://github.com/openbsd/src/commit/0a543725ccdd2a01669122ce79bb67e66ede77f2" }, { "url": "https://security.netapp.com/advisory/ntap-20230406-0001/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-27567", "datePublished": "2023-03-03T00:00:00", "dateReserved": "2023-03-03T00:00:00", "dateUpdated": "2024-08-02T12:16:36.611Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0305
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/advisories/sourceroute.txt | x_refsource_MISC | |
http://www.osvdb.org/11502 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/736 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openbsd.org/advisories/sourceroute.txt" }, { "name": "11502", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/11502" }, { "name": "bsd-sourceroute(736)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/736" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The system configuration control (sysctl) facility in BSD based operating systems OpenBSD 2.2 and earlier, and FreeBSD 2.2.5 and earlier, does not properly restrict source routed packets even when the (1) dosourceroute or (2) forwarding variables are set, which allows remote attackers to spoof TCP connections." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.openbsd.org/advisories/sourceroute.txt" }, { "name": "11502", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/11502" }, { "name": "bsd-sourceroute(736)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/736" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The system configuration control (sysctl) facility in BSD based operating systems OpenBSD 2.2 and earlier, and FreeBSD 2.2.5 and earlier, does not properly restrict source routed packets even when the (1) dosourceroute or (2) forwarding variables are set, which allows remote attackers to spoof TCP connections." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/advisories/sourceroute.txt", "refsource": "MISC", "url": "http://www.openbsd.org/advisories/sourceroute.txt" }, { "name": "11502", "refsource": "OSVDB", "url": "http://www.osvdb.org/11502" }, { "name": "bsd-sourceroute(736)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/736" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0305", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19521
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.openwall.com/lists/oss-security/2019/12/04/5 | x_refsource_MISC | |
https://www.openbsd.org/errata66.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2019/12/04/6 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2019/12/04/5 | mailing-list, x_refsource_MLIST | |
https://seclists.org/bugtraq/2019/Dec/8 | mailing-list, x_refsource_BUGTRAQ | |
http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2019/Dec/14 | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "libc in OpenBSD 6.6 allows authentication bypass via the -schallenge username, as demonstrated by smtpd, ldapd, or radiusd. This is related to gen/auth_subr.c and gen/authenticate.c in libc (and login/login.c and xenocara/app/xenodm/greeter/verify.c)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-06T21:06:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19521", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libc in OpenBSD 6.6 allows authentication bypass via the -schallenge username, as demonstrated by smtpd, ldapd, or radiusd. This is related to gen/auth_subr.c and gen/authenticate.c in libc (and login/login.c and xenocara/app/xenodm/greeter/verify.c)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2019/12/04/5", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "name": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19521", "datePublished": "2019-12-04T23:33:35", "dateReserved": "2019-12-03T00:00:00", "dateUpdated": "2024-08-05T02:16:47.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1082
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/18347 | vdb-entry, x_refsource_XF | |
http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html | vendor-advisory, x_refsource_APPLE | |
http://www.securitytracker.com/alerts/2004/Dec/1012414.html | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/9571 | vdb-entry, x_refsource_BID | |
http://www.ciac.org/ciac/bulletins/p-049.shtml | third-party-advisory, government-resource, x_refsource_CIAC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "macos-moddigest-response-replay(18347)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "name": "APPLE-SA-2004-12-02", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "name": "1012414", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "name": "9571", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9571" }, { "name": "P-049", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-02T00:00:00", "descriptions": [ { "lang": "en", "value": "mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "macos-moddigest-response-replay(18347)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "name": "APPLE-SA-2004-12-02", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "name": "1012414", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "name": "9571", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9571" }, { "name": "P-049", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "macos-moddigest-response-replay(18347)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "name": "APPLE-SA-2004-12-02", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "name": "1012414", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "name": "9571", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9571" }, { "name": "P-049", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1082", "datePublished": "2005-04-21T04:00:00", "dateReserved": "2004-11-30T00:00:00", "dateUpdated": "2024-08-08T00:39:00.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0514
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/4401 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/265188 | mailing-list, x_refsource_BUGTRAQ | |
http://www.iss.net/security_center/static/8738.php | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4401", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4401" }, { "name": "20020331 packet filter fingerprinting(open but closed, closed but filtered)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/265188" }, { "name": "firewall-rst-fingerprint(8738)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8738.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-31T00:00:00", "descriptions": [ { "lang": "en", "value": "PF in OpenBSD 3.0 with the return-rst rule sets the TTL to 128 in the RST packet, which allows remote attackers to determine if a port is being filtered because the TTL is different than the default TTL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4401", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4401" }, { "name": "20020331 packet filter fingerprinting(open but closed, closed but filtered)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/265188" }, { "name": "firewall-rst-fingerprint(8738)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8738.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PF in OpenBSD 3.0 with the return-rst rule sets the TTL to 128 in the RST packet, which allows remote attackers to determine if a port is being filtered because the TTL is different than the default TTL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4401", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4401" }, { "name": "20020331 packet filter fingerprinting(open but closed, closed but filtered)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/265188" }, { "name": "firewall-rst-fingerprint(8738)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8738.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0514", "datePublished": "2002-06-11T04:00:00", "dateReserved": "2002-06-07T00:00:00", "dateUpdated": "2024-08-08T02:49:28.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0798
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=91278867118128&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:38.129Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19981204 bootpd remote vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=91278867118128\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in bootpd on OpenBSD, FreeBSD, and Linux systems via a malformed header type." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19981204 bootpd remote vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=91278867118128\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0798", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in bootpd on OpenBSD, FreeBSD, and Linux systems via a malformed header type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19981204 bootpd remote vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=91278867118128\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0798", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:38.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4305
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26479 | third-party-advisory, x_refsource_SECUNIA | |
http://www.watson.org/~robert/2007woot/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/25258 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:53:55.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26479" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.watson.org/~robert/2007woot/" }, { "name": "25258", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-08-22T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26479" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.watson.org/~robert/2007woot/" }, { "name": "25258", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25258" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26479" }, { "name": "http://www.watson.org/~robert/2007woot/", "refsource": "MISC", "url": "http://www.watson.org/~robert/2007woot/" }, { "name": "25258", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25258" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4305", "datePublished": "2007-08-13T21:00:00", "dateReserved": "2007-08-13T00:00:00", "dateUpdated": "2024-08-07T14:53:55.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-2895
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:15:31.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205635" }, { "name": "RHSA-2011:1154", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1154.html" }, { "name": "USN-1191-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1191-1" }, { "name": "[oss-security] 20110810 LZW decompression issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725760" }, { "name": "45544", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45544" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205637" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "APPLE-SA-2015-12-08-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html" }, { "name": "MDVSA-2011:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153" }, { "name": "49124", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/49124" }, { "name": "45599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45599" }, { "name": "RHSA-2011:1155", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1155.html" }, { "name": "1025920", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025920" }, { "name": "openSUSE-SU-2011:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html" }, { "name": "APPLE-SA-2015-12-08-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html" }, { "name": "SUSE-SU-2011:1035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html" }, { "name": "46127", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46127" }, { "name": "45986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45986" }, { "name": "RHSA-2011:1161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1161.html" }, { "name": "RHSA-2011:1834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1834.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17" }, { "name": "xorg-lzw-bo(69141)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141" }, { "name": "APPLE-SA-2015-12-08-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html" }, { "name": "45568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45568" }, { "name": "[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205641" }, { "name": "NetBSD-SA2011-007", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0" }, { "name": "48951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48951" }, { "name": "APPLE-SA-2015-12-08-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { "name": "DSA-2293", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2293" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205635" }, { "name": "RHSA-2011:1154", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1154.html" }, { "name": "USN-1191-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1191-1" }, { "name": "[oss-security] 20110810 LZW decompression issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725760" }, { "name": "45544", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45544" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205637" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "APPLE-SA-2015-12-08-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html" }, { "name": "MDVSA-2011:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153" }, { "name": "49124", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/49124" }, { "name": "45599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45599" }, { "name": "RHSA-2011:1155", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1155.html" }, { "name": "1025920", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025920" }, { "name": "openSUSE-SU-2011:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html" }, { "name": "APPLE-SA-2015-12-08-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html" }, { "name": "SUSE-SU-2011:1035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html" }, { "name": "46127", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46127" }, { "name": "45986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45986" }, { "name": "RHSA-2011:1161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1161.html" }, { "name": "RHSA-2011:1834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1834.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17" }, { "name": "xorg-lzw-bo(69141)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141" }, { "name": "APPLE-SA-2015-12-08-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html" }, { "name": "45568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45568" }, { "name": "[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205641" }, { "name": "NetBSD-SA2011-007", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0" }, { "name": "48951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48951" }, { "name": "APPLE-SA-2015-12-08-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { "name": "DSA-2293", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2293" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727624" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2895", "datePublished": "2011-08-19T17:00:00", "dateReserved": "2011-07-27T00:00:00", "dateUpdated": "2024-08-06T23:15:31.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38283
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:12.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/006_bgpd.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbgpd-portable/openbgpd-portable/releases/tag/8.1" }, { "tags": [ "x_transferred" ], "url": "https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling" }, { "tags": [ "x_transferred" ], "url": "https://news.ycombinator.com/item?id=37305800" }, { "tags": [ "x_transferred" ], "url": "https://www.openbsd.org/errata73.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:bgp:openbgpd:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbgpd", "vendor": "bgp", "versions": [ { "lessThan": "8.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38283", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-02T14:52:46.910912Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-02T14:55:43.156Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenBGPD before 8.1, incorrect handling of BGP update data (length of path attributes) set by a potentially distant remote actor may cause the system to incorrectly reset a session. This is fixed in OpenBSD 7.3 errata 006." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-29T15:24:54.279568", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/006_bgpd.patch.sig" }, { "url": "https://github.com/openbgpd-portable/openbgpd-portable/releases/tag/8.1" }, { "url": "https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling" }, { "url": "https://news.ycombinator.com/item?id=37305800" }, { "url": "https://www.openbsd.org/errata73.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38283", "datePublished": "2023-08-29T00:00:00", "dateReserved": "2023-07-14T00:00:00", "dateUpdated": "2024-10-02T14:55:43.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0171
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.seifried.org/pipermail/security/2004-May/003743.html | vendor-advisory, x_refsource_APPLE | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:04.tcp.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.idefense.com/application/poi/display?id=78&type=vulnerabilities | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/bid/9792 | vdb-entry, x_refsource_BID | |
http://www.osvdb.org/4124 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15369 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/395670 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2004-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.seifried.org/pipermail/security/2004-May/003743.html" }, { "name": "FreeBSD-SA-04:04", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:04.tcp.asc" }, { "name": "20040302 FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=78\u0026type=vulnerabilities" }, { "name": "9792", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9792" }, { "name": "4124", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/4124" }, { "name": "freebsd-mbuf-dos(15369)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15369" }, { "name": "VU#395670", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/395670" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "FreeBSD 5.1 and earlier, and Mac OS X before 10.3.4, allows remote attackers to cause a denial of service (resource exhaustion of memory buffers and system crash) via a large number of out-of-sequence TCP packets, which prevents the operating system from creating new connections." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2004-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.seifried.org/pipermail/security/2004-May/003743.html" }, { "name": "FreeBSD-SA-04:04", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:04.tcp.asc" }, { "name": "20040302 FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=78\u0026type=vulnerabilities" }, { "name": "9792", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9792" }, { "name": "4124", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/4124" }, { "name": "freebsd-mbuf-dos(15369)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15369" }, { "name": "VU#395670", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/395670" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FreeBSD 5.1 and earlier, and Mac OS X before 10.3.4, allows remote attackers to cause a denial of service (resource exhaustion of memory buffers and system crash) via a large number of out-of-sequence TCP packets, which prevents the operating system from creating new connections." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2004-05-28", "refsource": "APPLE", "url": "http://lists.seifried.org/pipermail/security/2004-May/003743.html" }, { "name": "FreeBSD-SA-04:04", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:04.tcp.asc" }, { "name": "20040302 FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=78\u0026type=vulnerabilities" }, { "name": "9792", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9792" }, { "name": "4124", "refsource": "OSVDB", "url": "http://www.osvdb.org/4124" }, { "name": "freebsd-mbuf-dos(15369)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15369" }, { "name": "VU#395670", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/395670" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0171", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2004-02-19T00:00:00", "dateUpdated": "2024-08-08T00:10:03.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0993
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=97068555106135&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/1744 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata27.html#pw_error | vendor-advisory, x_refsource_OPENBSD | |
ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-015.txt.asc | vendor-advisory, x_refsource_NETBSD | |
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:58.chpass.asc | vendor-advisory, x_refsource_FREEBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5339 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20001004 Re: OpenBSD Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "1744", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1744" }, { "name": "20001003 A format string vulnerability exists in the pw_error(3) function.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata27.html#pw_error" }, { "name": "NetBSD-SA2000-015", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-015.txt.asc" }, { "name": "FreeBSD-SA-00:58", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:58.chpass.asc" }, { "name": "bsd-libutil-format(5339)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5339" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in pw_error function in BSD libutil library allows local users to gain root privileges via a malformed password in commands such as chpass or passwd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20001004 Re: OpenBSD Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "1744", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1744" }, { "name": "20001003 A format string vulnerability exists in the pw_error(3) function.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata27.html#pw_error" }, { "name": "NetBSD-SA2000-015", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-015.txt.asc" }, { "name": "FreeBSD-SA-00:58", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:58.chpass.asc" }, { "name": "bsd-libutil-format(5339)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5339" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0993", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in pw_error function in BSD libutil library allows local users to gain root privileges via a malformed password in commands such as chpass or passwd." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20001004 Re: OpenBSD Security Advisory", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "1744", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1744" }, { "name": "20001003 A format string vulnerability exists in the pw_error(3) function.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata27.html#pw_error" }, { "name": "NetBSD-SA2000-015", "refsource": "NETBSD", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-015.txt.asc" }, { "name": "FreeBSD-SA-00:58", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:58.chpass.asc" }, { "name": "bsd-libutil-format(5339)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5339" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0993", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0997
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/5337 | vdb-entry, x_refsource_XF | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch | x_refsource_MISC | |
http://www.securityfocus.com/bid/1752 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "bsd-eeprom-format(5337)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5337" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "1752", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1752" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerabilities in eeprom program in OpenBSD, NetBSD, and possibly other operating systems allows local attackers to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "bsd-eeprom-format(5337)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5337" }, { "tags": [ "x_refsource_MISC" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "1752", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1752" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0997", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerabilities in eeprom program in OpenBSD, NetBSD, and possibly other operating systems allows local attackers to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "bsd-eeprom-format(5337)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5337" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", "refsource": "MISC", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "1752", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1752" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0997", "datePublished": "2000-11-29T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-16088
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.openiked.org/security.html | x_refsource_MISC | |
https://github.com/xcllnt/openiked/commits/master | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.7/common/014_iked.patch.sig | x_refsource_CONFIRM | |
https://github.com/openbsd/src/commit/7afb2d41c6d373cf965285840b85c45011357115 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:37:54.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openiked.org/security.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/xcllnt/openiked/commits/master" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.7/common/014_iked.patch.sig" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/openbsd/src/commit/7afb2d41c6d373cf965285840b85c45011357115" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "iked in OpenIKED, as used in OpenBSD through 6.7, allows authentication bypass because ca.c has the wrong logic for checking whether a public key matches." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-30T13:11:37", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openiked.org/security.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/xcllnt/openiked/commits/master" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.7/common/014_iked.patch.sig" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/openbsd/src/commit/7afb2d41c6d373cf965285840b85c45011357115" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-16088", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "iked in OpenIKED, as used in OpenBSD through 6.7, allows authentication bypass because ca.c has the wrong logic for checking whether a public key matches." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openiked.org/security.html", "refsource": "MISC", "url": "https://www.openiked.org/security.html" }, { "name": "https://github.com/xcllnt/openiked/commits/master", "refsource": "MISC", "url": "https://github.com/xcllnt/openiked/commits/master" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.7/common/014_iked.patch.sig", "refsource": "CONFIRM", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.7/common/014_iked.patch.sig" }, { "name": "https://github.com/openbsd/src/commit/7afb2d41c6d373cf965285840b85c45011357115", "refsource": "MISC", "url": "https://github.com/openbsd/src/commit/7afb2d41c6d373cf965285840b85c45011357115" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-16088", "datePublished": "2020-07-28T11:46:41", "dateReserved": "2020-07-28T00:00:00", "dateUpdated": "2024-08-04T13:37:54.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-26142
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu | vendor-advisory, x_refsource_CISCO | |
https://www.fragattacks.com | x_refsource_MISC | |
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2021/05/11/12 | mailing-list, x_refsource_MLIST | |
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:22:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26142", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26142", "datePublished": "2021-05-11T19:41:14", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0674
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/570 | vdb-entry, x_refsource_BID | |
http://www.ciac.org/ciac/bulletins/j-067.shtml | third-party-advisory, government-resource, x_refsource_CIAC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:37.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "570", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/570" }, { "name": "J-067", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/j-067.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The BSD profil system call allows a local user to modify the internal data space of a program via profiling and execve." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "570", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/570" }, { "name": "J-067", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/j-067.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0674", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The BSD profil system call allows a local user to modify the internal data space of a program via profiling and execve." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "570", "refsource": "BID", "url": "http://www.securityfocus.com/bid/570" }, { "name": "J-067", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/j-067.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0674", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:37.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0304
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "mmap function in BSD allows local attackers in the kmem group to modify memory through devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T07:13:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mmap function in BSD allows local attackers in the kmem group to modify memory through devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0304", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6164
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata39.html#ldso | vendor-advisory, x_refsource_OPENBSD | |
http://www.matasano.com/log/592/finger-79tcp-mcdonald-dowd-and-schuh-challenge-part-2/ | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/452428/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/22993 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/21188 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html#ldso | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/archive/1/452371/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://securitytracker.com/id?1017253 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/30441 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:34.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[3.9] 016: SECURITY FIX: November 19, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#ldso" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matasano.com/log/592/finger-79tcp-mcdonald-dowd-and-schuh-challenge-part-2/" }, { "name": "20061123 Re: Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/452428/100/0/threaded" }, { "name": "22993", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22993" }, { "name": "21188", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21188" }, { "name": "[4.0] 005: SECURITY FIX: November 19, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#ldso" }, { "name": "20061122 Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/452371/100/0/threaded" }, { "name": "1017253", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017253" }, { "name": "openbsd-elf-privilege-escalation(30441)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The _dl_unsetenv function in loader.c in the ELF ld.so in OpenBSD 3.9 and 4.0 does not properly remove duplicate environment variables, which allows local users to pass dangerous variables such as LD_PRELOAD to loading processes, which might be leveraged to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[3.9] 016: SECURITY FIX: November 19, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#ldso" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matasano.com/log/592/finger-79tcp-mcdonald-dowd-and-schuh-challenge-part-2/" }, { "name": "20061123 Re: Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/452428/100/0/threaded" }, { "name": "22993", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22993" }, { "name": "21188", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21188" }, { "name": "[4.0] 005: SECURITY FIX: November 19, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#ldso" }, { "name": "20061122 Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/452371/100/0/threaded" }, { "name": "1017253", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017253" }, { "name": "openbsd-elf-privilege-escalation(30441)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The _dl_unsetenv function in loader.c in the ELF ld.so in OpenBSD 3.9 and 4.0 does not properly remove duplicate environment variables, which allows local users to pass dangerous variables such as LD_PRELOAD to loading processes, which might be leveraged to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[3.9] 016: SECURITY FIX: November 19, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#ldso" }, { "name": "http://www.matasano.com/log/592/finger-79tcp-mcdonald-dowd-and-schuh-challenge-part-2/", "refsource": "MISC", "url": "http://www.matasano.com/log/592/finger-79tcp-mcdonald-dowd-and-schuh-challenge-part-2/" }, { "name": "20061123 Re: Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/452428/100/0/threaded" }, { "name": "22993", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22993" }, { "name": "21188", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21188" }, { "name": "[4.0] 005: SECURITY FIX: November 19, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#ldso" }, { "name": "20061122 Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/452371/100/0/threaded" }, { "name": "1017253", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017253" }, { "name": "openbsd-elf-privilege-escalation(30441)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30441" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6164", "datePublished": "2006-11-29T01:00:00", "dateReserved": "2006-11-28T00:00:00", "dateUpdated": "2024-08-07T20:19:34.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0079
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:01:23.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9899" }, { "name": "FEDORA-2005-1042", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html" }, { "name": "ESA-20040317-003", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "name": "SSRT4717", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "name": "RHSA-2004:121", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "MDKSA-2004:023", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023" }, { "name": "oval:org.mitre.oval:def:2621", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621" }, { "name": "CLA-2004:834", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "17381", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17381" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "FEDORA-2004-095", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml" }, { "name": "oval:org.mitre.oval:def:9779", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779" }, { "name": "oval:org.mitre.oval:def:975", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975" }, { "name": "57524", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "SuSE-SA:2004:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "name": "FreeBSD-SA-04:05", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc" }, { "name": "NetBSD-SA2004-005", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc" }, { "name": "O-101", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "name": "TA04-078A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "17401", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17401" }, { "name": "RHSA-2005:829", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-829.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm" }, { "name": "oval:org.mitre.oval:def:870", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870" }, { "name": "RHSA-2005:830", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-830.html" }, { "name": "GLSA-200403-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "11139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.lexmark.com/index?page=content\u0026id=TE88\u0026locale=EN\u0026userlocale=EN_US" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17398" }, { "name": "SSA:2004-077", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "name": "RHSA-2004:139", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html" }, { "name": "openssl-dochangecipherspec-dos(15505)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505" }, { "name": "2004-0012", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "name": "VU#288574", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/288574" }, { "name": "DSA-465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-465" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "18247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18247" }, { "name": "oval:org.mitre.oval:def:5770", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9899" }, { "name": "FEDORA-2005-1042", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html" }, { "name": "ESA-20040317-003", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "name": "SSRT4717", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "name": "RHSA-2004:121", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "MDKSA-2004:023", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023" }, { "name": "oval:org.mitre.oval:def:2621", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621" }, { "name": "CLA-2004:834", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "17381", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17381" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "FEDORA-2004-095", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml" }, { "name": "oval:org.mitre.oval:def:9779", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779" }, { "name": "oval:org.mitre.oval:def:975", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975" }, { "name": "57524", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "SuSE-SA:2004:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "name": "FreeBSD-SA-04:05", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc" }, { "name": "NetBSD-SA2004-005", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc" }, { "name": "O-101", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "name": "TA04-078A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "17401", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17401" }, { "name": "RHSA-2005:829", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-829.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm" }, { "name": "oval:org.mitre.oval:def:870", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870" }, { "name": "RHSA-2005:830", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-830.html" }, { "name": "GLSA-200403-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "11139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.lexmark.com/index?page=content\u0026id=TE88\u0026locale=EN\u0026userlocale=EN_US" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17398" }, { "name": "SSA:2004-077", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "name": "RHSA-2004:139", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html" }, { "name": "openssl-dochangecipherspec-dos(15505)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505" }, { "name": "2004-0012", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "name": "VU#288574", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/288574" }, { "name": "DSA-465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-465" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "18247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18247" }, { "name": "oval:org.mitre.oval:def:5770", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9899" }, { "name": "FEDORA-2005-1042", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html" }, { "name": "ESA-20040317-003", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "name": "SSRT4717", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "name": "RHSA-2004:121", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "MDKSA-2004:023", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023" }, { "name": "oval:org.mitre.oval:def:2621", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621" }, { "name": "CLA-2004:834", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "17381", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17381" }, { "name": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm", "refsource": "MISC", "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "FEDORA-2004-095", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml" }, { "name": "oval:org.mitre.oval:def:9779", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779" }, { "name": "oval:org.mitre.oval:def:975", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975" }, { "name": "57524", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "SuSE-SA:2004:007", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "name": "http://lists.apple.com/mhonarc/security-announce/msg00045.html", "refsource": "CONFIRM", "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "name": "http://www.openssl.org/news/secadv_20040317.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "name": "FreeBSD-SA-04:05", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc" }, { "name": "NetBSD-SA2004-005", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc" }, { "name": "O-101", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "name": "TA04-078A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "17401", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17401" }, { "name": "RHSA-2005:829", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-829.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm" }, { "name": "oval:org.mitre.oval:def:870", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870" }, { "name": "RHSA-2005:830", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-830.html" }, { "name": "GLSA-200403-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "11139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "name": "http://support.lexmark.com/index?page=content\u0026id=TE88\u0026locale=EN\u0026userlocale=EN_US", "refsource": "CONFIRM", "url": "http://support.lexmark.com/index?page=content\u0026id=TE88\u0026locale=EN\u0026userlocale=EN_US" }, { "name": "APPLE-SA-2005-08-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17398", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17398" }, { "name": "SSA:2004-077", "refsource": "SLACKWARE", "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "name": "RHSA-2004:139", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html" }, { "name": "openssl-dochangecipherspec-dos(15505)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505" }, { "name": "2004-0012", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "name": "http://docs.info.apple.com/article.html?artnum=61798", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "name": "VU#288574", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/288574" }, { "name": "DSA-465", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-465" }, { "name": "APPLE-SA-2005-08-17", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "18247", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18247" }, { "name": "oval:org.mitre.oval:def:5770", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0079", "datePublished": "2004-03-18T05:00:00", "dateReserved": "2004-01-19T00:00:00", "dateUpdated": "2024-08-08T00:01:23.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1215
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/29238 | third-party-advisory, x_refsource_SECUNIA | |
http://www.openbsd.org/errata42.html#009_ppp | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/archive/82/488980/30/0/threaded | mailing-list, x_refsource_VULN-DEV | |
http://www.openbsd.org/errata41.html#014_ppp | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/archive/82/489031/30/0/threaded | mailing-list, x_refsource_VULN-DEV | |
http://www.securityfocus.com/bid/28090 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41034 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/29234 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/29240 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:17:34.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29238", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29238" }, { "name": "[4.2] 20080307 009: SECURITY FIX: March 7, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#009_ppp" }, { "name": "20080229 *BSD user-ppp local root (when conditions permit)", "tags": [ "mailing-list", "x_refsource_VULN-DEV", "x_transferred" ], "url": "http://www.securityfocus.com/archive/82/488980/30/0/threaded" }, { "name": "[4.1] 20080307 014: SECURITY FIX: March 7, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata41.html#014_ppp" }, { "name": "20080301 Re: *BSD user-ppp local root (when conditions permit)", "tags": [ "mailing-list", "x_refsource_VULN-DEV", "x_transferred" ], "url": "http://www.securityfocus.com/archive/82/489031/30/0/threaded" }, { "name": "28090", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28090" }, { "name": "userppp-commandexpandinterpret-bo(41034)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41034" }, { "name": "29234", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29234" }, { "name": "29240", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29240" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the command_Expand_Interpret function in command.c in ppp (aka user-ppp), as distributed in FreeBSD 6.3 and 7.0, OpenBSD 4.1 and 4.2, and the net/userppp package for NetBSD, allows local users to gain privileges via long commands containing \"~\" characters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29238", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29238" }, { "name": "[4.2] 20080307 009: SECURITY FIX: March 7, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#009_ppp" }, { "name": "20080229 *BSD user-ppp local root (when conditions permit)", "tags": [ "mailing-list", "x_refsource_VULN-DEV" ], "url": "http://www.securityfocus.com/archive/82/488980/30/0/threaded" }, { "name": "[4.1] 20080307 014: SECURITY FIX: March 7, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata41.html#014_ppp" }, { "name": "20080301 Re: *BSD user-ppp local root (when conditions permit)", "tags": [ "mailing-list", "x_refsource_VULN-DEV" ], "url": "http://www.securityfocus.com/archive/82/489031/30/0/threaded" }, { "name": "28090", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28090" }, { "name": "userppp-commandexpandinterpret-bo(41034)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41034" }, { "name": "29234", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29234" }, { "name": "29240", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29240" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the command_Expand_Interpret function in command.c in ppp (aka user-ppp), as distributed in FreeBSD 6.3 and 7.0, OpenBSD 4.1 and 4.2, and the net/userppp package for NetBSD, allows local users to gain privileges via long commands containing \"~\" characters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29238", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29238" }, { "name": "[4.2] 20080307 009: SECURITY FIX: March 7, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#009_ppp" }, { "name": "20080229 *BSD user-ppp local root (when conditions permit)", "refsource": "VULN-DEV", "url": "http://www.securityfocus.com/archive/82/488980/30/0/threaded" }, { "name": "[4.1] 20080307 014: SECURITY FIX: March 7, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata41.html#014_ppp" }, { "name": "20080301 Re: *BSD user-ppp local root (when conditions permit)", "refsource": "VULN-DEV", "url": "http://www.securityfocus.com/archive/82/489031/30/0/threaded" }, { "name": "28090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28090" }, { "name": "userppp-commandexpandinterpret-bo(41034)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41034" }, { "name": "29234", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29234" }, { "name": "29240", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29240" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1215", "datePublished": "2008-03-09T02:00:00", "dateReserved": "2008-03-08T00:00:00", "dateUpdated": "2024-08-07T08:17:34.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1146
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/487658 | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/28819 | third-party-advisory, x_refsource_SECUNIA | |
http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf | x_refsource_MISC | |
http://www.securiteam.com/securityreviews/5PP0H0UNGW.html | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/40329 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/27647 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.711Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "28819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28819" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "27647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27647" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 3-bit random hops (aka \"Algorithm X3\"), as used in OpenBSD 2.8 through 4.2, allows remote attackers to guess sensitive values such as DNS transaction IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning against OpenBSD\u0027s modification of BIND." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "28819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28819" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "27647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27647" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1146", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 3-bit random hops (aka \"Algorithm X3\"), as used in OpenBSD 2.8 through 4.2, allows remote attackers to guess sensitive values such as DNS transaction IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning against OpenBSD\u0027s modification of BIND." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "28819", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28819" }, { "name": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf", "refsource": "MISC", "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "name": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html", "refsource": "MISC", "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "27647", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27647" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1146", "datePublished": "2008-03-04T23:00:00", "dateReserved": "2008-03-04T00:00:00", "dateUpdated": "2024-08-07T08:08:57.711Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0765
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/bugtraq/2002-05/0235.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.iss.net/security_center/static/9215.php | vdb-entry, x_refsource_XF | |
http://www.openbsd.org/errata.html#sshbsdauth | vendor-advisory, x_refsource_OPENBSD | |
http://www.osvdb.org/5113 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/4803 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:48.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020527 OpenSSH 3.2.3 released (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0235.html" }, { "name": "bsd-sshd-authentication-error(9215)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9215.php" }, { "name": "20020522 004: SECURITY FIX: May 22, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#sshbsdauth" }, { "name": "5113", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5113" }, { "name": "4803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4803" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-22T00:00:00", "descriptions": [ { "lang": "en", "value": "sshd in OpenSSH 3.2.2, when using YP with netgroups and under certain conditions, may allow users to successfully authenticate and log in with another user\u0027s password." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-07-31T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020527 OpenSSH 3.2.3 released (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0235.html" }, { "name": "bsd-sshd-authentication-error(9215)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9215.php" }, { "name": "20020522 004: SECURITY FIX: May 22, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#sshbsdauth" }, { "name": "5113", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5113" }, { "name": "4803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4803" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sshd in OpenSSH 3.2.2, when using YP with netgroups and under certain conditions, may allow users to successfully authenticate and log in with another user\u0027s password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020527 OpenSSH 3.2.3 released (fwd)", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0235.html" }, { "name": "bsd-sshd-authentication-error(9215)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9215.php" }, { "name": "20020522 004: SECURITY FIX: May 22, 2002", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#sshbsdauth" }, { "name": "5113", "refsource": "OSVDB", "url": "http://www.osvdb.org/5113" }, { "name": "4803", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4803" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0765", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-07-25T00:00:00", "dateUpdated": "2024-08-08T03:03:48.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-2222
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.openbsd.org/errata31.html#isakmpd | vendor-advisory, x_refsource_OPENBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/9850 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/287771 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:59:10.844Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SN-02:05", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "name": "[3.1] 010: RELIABILITY FIX: July 5, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata31.html#isakmpd" }, { "name": "ike-response-bo(9850)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9850" }, { "name": "VU#287771", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/287771" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-28T00:00:00", "descriptions": [ { "lang": "en", "value": "isakmpd/message.c in isakmpd in FreeBSD before isakmpd-20020403_1, and in OpenBSD 3.1, allows remote attackers to cause a denial of service (crash) by sending Internet Key Exchange (IKE) payloads out of sequence." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SN-02:05", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "name": "[3.1] 010: RELIABILITY FIX: July 5, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata31.html#isakmpd" }, { "name": "ike-response-bo(9850)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9850" }, { "name": "VU#287771", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/287771" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2222", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "isakmpd/message.c in isakmpd in FreeBSD before isakmpd-20020403_1, and in OpenBSD 3.1, allows remote attackers to cause a denial of service (crash) by sending Internet Key Exchange (IKE) payloads out of sequence." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SN-02:05", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc" }, { "name": "[3.1] 010: RELIABILITY FIX: July 5, 2002", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata31.html#isakmpd" }, { "name": "ike-response-bo(9850)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9850" }, { "name": "VU#287771", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/287771" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2222", "datePublished": "2007-02-27T02:00:00", "dateReserved": "2007-02-26T00:00:00", "dateUpdated": "2024-08-08T03:59:10.844Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0098
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/22231 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/16144 | vdb-entry, x_refsource_BID | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch | x_refsource_MISC | |
http://securitytracker.com/id?1015437 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata37.html#fd | vendor-advisory, x_refsource_OPENBSD | |
http://secunia.com/advisories/18296 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:32.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22231", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/22231" }, { "name": "16144", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch" }, { "name": "1015437", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015437" }, { "name": "[3.7] 20060105 008: SECURITY FIX: January 5, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata37.html#fd" }, { "name": "18296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18296" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The dupfdopen function in sys/kern/kern_descrip.c in OpenBSD 3.7 and 3.8 allows local users to re-open arbitrary files by using setuid programs to access file descriptors using /dev/fd/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-01-11T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "22231", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/22231" }, { "name": "16144", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16144" }, { "tags": [ "x_refsource_MISC" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch" }, { "name": "1015437", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015437" }, { "name": "[3.7] 20060105 008: SECURITY FIX: January 5, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata37.html#fd" }, { "name": "18296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18296" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0098", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dupfdopen function in sys/kern/kern_descrip.c in OpenBSD 3.7 and 3.8 allows local users to re-open arbitrary files by using setuid programs to access file descriptors using /dev/fd/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22231", "refsource": "OSVDB", "url": "http://www.osvdb.org/22231" }, { "name": "16144", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16144" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch", "refsource": "MISC", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch" }, { "name": "1015437", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015437" }, { "name": "[3.7] 20060105 008: SECURITY FIX: January 5, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata37.html#fd" }, { "name": "18296", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18296" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0098", "datePublished": "2006-01-06T11:00:00", "dateReserved": "2006-01-06T00:00:00", "dateUpdated": "2024-08-07T16:25:32.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-7250
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN07930208/index.html | third-party-advisory, x_refsource_JVN | |
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243 | x_refsource_MISC | |
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000134 | third-party-advisory, x_refsource_JVNDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:40:19.262Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#07930208", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN07930208/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243" }, { "name": "JVNDB-2014-000134", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000134" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly 2.0, and OpenBSD possibly 3.6, does not properly implement the session timer, which allows remote attackers to cause a denial of service (resource consumption) via crafted packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-12-12T02:57:00", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#07930208", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN07930208/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243" }, { "name": "JVNDB-2014-000134", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000134" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2014-7250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TCP stack in 4.3BSD Net/2, as used in FreeBSD 5.4, NetBSD possibly 2.0, and OpenBSD possibly 3.6, does not properly implement the session timer, which allows remote attackers to cause a denial of service (resource consumption) via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#07930208", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN07930208/index.html" }, { "name": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243", "refsource": "MISC", "url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=195243" }, { "name": "JVNDB-2014-000134", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000134" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2014-7250", "datePublished": "2014-12-12T02:00:00", "dateReserved": "2014-09-30T00:00:00", "dateUpdated": "2024-08-06T12:40:19.262Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1365
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/986425 | third-party-advisory, x_refsource_CERT-VN | |
http://securitytracker.com/id?1017735 | vdb-entry, x_refsource_SECTRACK | |
http://marc.info/?l=openbsd-cvs&m=117252151023868&w=2 | mailing-list, x_refsource_MLIST | |
http://www.coresecurity.com/?action=item&id=1703 | x_refsource_MISC | |
http://www.osvdb.org/33050 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata40.html#m_dup1 | vendor-advisory, x_refsource_OPENBSD | |
http://www.securitytracker.com/id?1017744 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata39.html#m_dup1 | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/bid/22901 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/24490 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#986425", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/986425" }, { "name": "1017735", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017735" }, { "name": "[source-changes] 20070226 CVS: cvs.openbsd.org: src", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=117252151023868\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/?action=item\u0026id=1703" }, { "name": "33050", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/33050" }, { "name": "[4.0] 010: SECURITY FIX: March 7, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata40.html#m_dup1" }, { "name": "1017744", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017744" }, { "name": "[3.9] 020: SECURITY FIX: March 7, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#m_dup1" }, { "name": "22901", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22901" }, { "name": "24490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24490" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in kern/uipc_mbuf2.c in OpenBSD 3.9 and 4.0 allows remote attackers to execute arbitrary code via fragmented IPv6 packets due to \"incorrect mbuf handling for ICMP6 packets.\" NOTE: this was originally reported as a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#986425", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/986425" }, { "name": "1017735", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017735" }, { "name": "[source-changes] 20070226 CVS: cvs.openbsd.org: src", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=117252151023868\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/?action=item\u0026id=1703" }, { "name": "33050", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/33050" }, { "name": "[4.0] 010: SECURITY FIX: March 7, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata40.html#m_dup1" }, { "name": "1017744", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017744" }, { "name": "[3.9] 020: SECURITY FIX: March 7, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#m_dup1" }, { "name": "22901", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22901" }, { "name": "24490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24490" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in kern/uipc_mbuf2.c in OpenBSD 3.9 and 4.0 allows remote attackers to execute arbitrary code via fragmented IPv6 packets due to \"incorrect mbuf handling for ICMP6 packets.\" NOTE: this was originally reported as a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#986425", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/986425" }, { "name": "1017735", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017735" }, { "name": "[source-changes] 20070226 CVS: cvs.openbsd.org: src", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-cvs\u0026m=117252151023868\u0026w=2" }, { "name": "http://www.coresecurity.com/?action=item\u0026id=1703", "refsource": "MISC", "url": "http://www.coresecurity.com/?action=item\u0026id=1703" }, { "name": "33050", "refsource": "OSVDB", "url": "http://www.osvdb.org/33050" }, { "name": "[4.0] 010: SECURITY FIX: March 7, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata40.html#m_dup1" }, { "name": "1017744", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017744" }, { "name": "[3.9] 020: SECURITY FIX: March 7, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#m_dup1" }, { "name": "22901", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22901" }, { "name": "24490", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24490" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1365", "datePublished": "2007-03-10T21:00:00", "dateReserved": "2007-03-08T00:00:00", "dateUpdated": "2024-08-07T12:50:35.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-1004
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=97068555106135&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/6123 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5336 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20001004 Re: OpenBSD Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "6123", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6123" }, { "name": "bsd-photurisd-format(5336)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5336" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20001004 Re: OpenBSD Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "6123", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6123" }, { "name": "bsd-photurisd-format(5336)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5336" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20001004 Re: OpenBSD Security Advisory", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "6123", "refsource": "OSVDB", "url": "http://www.osvdb.org/6123" }, { "name": "bsd-photurisd-format(5336)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5336" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1004", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0312
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata25.html#cron | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:21.140Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990830 In cron(8), make sure argv[] is NULL terminated in the fake popen() and run sendmail as the user, not as root.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata25.html#cron" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "cron in OpenBSD 2.5 allows local users to gain root privileges via an argv[] that is not NULL terminated, which is passed to cron\u0027s fake popen function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990830 In cron(8), make sure argv[] is NULL terminated in the fake popen() and run sendmail as the user, not as root.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata25.html#cron" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "cron in OpenBSD 2.5 allows local users to gain root privileges via an argv[] that is not NULL terminated, which is passed to cron\u0027s fake popen function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990830 In cron(8), make sure argv[] is NULL terminated in the fake popen() and run sendmail as the user, not as root.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata25.html#cron" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0312", "datePublished": "2001-02-14T05:00:00", "dateReserved": "2000-05-11T00:00:00", "dateUpdated": "2024-08-08T05:14:21.140Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0670
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.cert.org/advisories/CA-2001-30.html | third-party-advisory, x_refsource_CERT | |
http://www.redhat.com/support/errata/RHSA-2001-147.html | vendor-advisory, x_refsource_REDHAT | |
http://xforce.iss.net/alerts/advise94.php | third-party-advisory, x_refsource_ISS | |
ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/CSSA-2001-SCO.20.txt | vendor-advisory, x_refsource_CALDERA | |
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc | vendor-advisory, x_refsource_NETBSD | |
http://www.securityfocus.com/bid/3252 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/274043 | third-party-advisory, x_refsource_CERT-VN | |
http://www.openbsd.com/errata28.html | vendor-advisory, x_refsource_OPENBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/7046 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.064Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CA-2001-30", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-30.html" }, { "name": "RHSA-2001:147", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-147.html" }, { "name": "20010829 Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://xforce.iss.net/alerts/advise94.php" }, { "name": "CSSA-2001-SCO.20", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/CSSA-2001-SCO.20.txt" }, { "name": "NetBSD-SA2001-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc" }, { "name": "3252", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3252" }, { "name": "VU#274043", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/274043" }, { "name": "20010829", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.com/errata28.html" }, { "name": "bsd-lpd-bo(7046)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-08-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-10-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CA-2001-30", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-30.html" }, { "name": "RHSA-2001:147", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-147.html" }, { "name": "20010829 Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://xforce.iss.net/alerts/advise94.php" }, { "name": "CSSA-2001-SCO.20", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/CSSA-2001-SCO.20.txt" }, { "name": "NetBSD-SA2001-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc" }, { "name": "3252", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3252" }, { "name": "VU#274043", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/274043" }, { "name": "20010829", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.com/errata28.html" }, { "name": "bsd-lpd-bo(7046)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CA-2001-30", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-30.html" }, { "name": "RHSA-2001:147", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-147.html" }, { "name": "20010829 Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon", "refsource": "ISS", "url": "http://xforce.iss.net/alerts/advise94.php" }, { "name": "CSSA-2001-SCO.20", "refsource": "CALDERA", "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/CSSA-2001-SCO.20.txt" }, { "name": "NetBSD-SA2001-018", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc" }, { "name": "3252", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3252" }, { "name": "VU#274043", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/274043" }, { "name": "20010829", "refsource": "OPENBSD", "url": "http://www.openbsd.com/errata28.html" }, { "name": "bsd-lpd-bo(7046)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7046" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0670", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-27T00:00:00", "dateUpdated": "2024-08-08T04:30:06.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0414
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:10575", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-517", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-517" }, { "name": "oval:org.mitre.oval:def:993", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed \"Entry\" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:10575", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-517", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-517" }, { "name": "oval:org.mitre.oval:def:993", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed \"Entry\" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:10575", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575" }, { "name": "http://security.e-matters.de/advisories/092004.html", "refsource": "MISC", "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-517", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-517" }, { "name": "oval:org.mitre.oval:def:993", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0414", "datePublished": "2004-06-11T04:00:00", "dateReserved": "2004-04-16T00:00:00", "dateUpdated": "2024-08-08T00:17:14.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0417
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145 | vdb-entry, signature, x_refsource_OVAL | |
http://www.debian.org/security/2004/dsa-519 | vendor-advisory, x_refsource_DEBIAN | |
http://security.e-matters.de/advisories/092004.html | x_refsource_MISC | |
ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | vendor-advisory, x_refsource_SGI | |
http://marc.info/?l=bugtraq&m=108716553923643&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.redhat.com/support/errata/RHSA-2004-233.html | vendor-advisory, x_refsource_REDHAT | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:058 | vendor-advisory, x_refsource_MANDRAKE | |
http://security.gentoo.org/glsa/glsa-200406-06.xml | vendor-advisory, x_refsource_GENTOO | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001 | vdb-entry, signature, x_refsource_OVAL | |
http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11145", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145" }, { "name": "DSA-519", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-519" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "oval:org.mitre.oval:def:1001", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the \"Max-dotdot\" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:11145", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145" }, { "name": "DSA-519", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-519" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "oval:org.mitre.oval:def:1001", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the \"Max-dotdot\" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11145", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145" }, { "name": "DSA-519", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-519" }, { "name": "http://security.e-matters.de/advisories/092004.html", "refsource": "MISC", "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2" }, { "name": "RHSA-2004:233", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html" }, { "name": "MDKSA-2004:058", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" }, { "name": "GLSA-200406-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml" }, { "name": "oval:org.mitre.oval:def:1001", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0417", "datePublished": "2004-06-11T04:00:00", "dateReserved": "2004-04-16T00:00:00", "dateUpdated": "2024-08-08T00:17:14.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-1208
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=96994604300675&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.iss.net/security_center/static/5286.php | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/1711 | vdb-entry, x_refsource_BID | |
http://online.securityfocus.com/archive/1/137555 | mailing-list, x_refsource_BUGTRAQ | |
http://www.redhat.com/support/errata/RHSA-2000-066.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:45:37.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000925 Format strings: bug #1: BSD-lpr", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=96994604300675\u0026w=2" }, { "name": "lpr-checkremote-format-string(5286)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/5286.php" }, { "name": "1711", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1711" }, { "name": "20001004 Immunix OS Security Update for lpr", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/137555" }, { "name": "RHSA-2000:066", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-066.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in startprinting() function of printjob.c in BSD-based lpr lpd package may allow local users to gain privileges via an improper syslog call that uses format strings from the checkremote() call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000925 Format strings: bug #1: BSD-lpr", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=96994604300675\u0026w=2" }, { "name": "lpr-checkremote-format-string(5286)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/5286.php" }, { "name": "1711", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1711" }, { "name": "20001004 Immunix OS Security Update for lpr", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/137555" }, { "name": "RHSA-2000:066", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-066.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in startprinting() function of printjob.c in BSD-based lpr lpd package may allow local users to gain privileges via an improper syslog call that uses format strings from the checkremote() call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000925 Format strings: bug #1: BSD-lpr", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=96994604300675\u0026w=2" }, { "name": "lpr-checkremote-format-string(5286)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/5286.php" }, { "name": "1711", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1711" }, { "name": "20001004 Immunix OS Security Update for lpr", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/137555" }, { "name": "RHSA-2000:066", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2000-066.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1208", "datePublished": "2002-08-01T04:00:00", "dateReserved": "2002-07-31T00:00:00", "dateUpdated": "2024-08-08T05:45:37.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0485
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/7558 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:45.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7558", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7558" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Remote attackers can cause a system crash through ipintr() in ipq in OpenBSD." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7558", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7558" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Remote attackers can cause a system crash through ipintr() in ipq in OpenBSD." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7558", "refsource": "OSVDB", "url": "http://www.osvdb.org/7558" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0485", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:45.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0996
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5636 | vdb-entry, x_refsource_XF | |
http://www.osvdb.org/6124 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "bsd-su-format(5636)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5636" }, { "name": "6124", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6124" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in OpenBSD su program (and possibly other BSD-based operating systems) allows local attackers to gain root privileges via a malformed shell." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "bsd-su-format(5636)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5636" }, { "name": "6124", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6124" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in OpenBSD su program (and possibly other BSD-based operating systems) allows local attackers to gain root privileges via a malformed shell." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", "refsource": "MISC", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "bsd-su-format(5636)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5636" }, { "name": "6124", "refsource": "OSVDB", "url": "http://www.osvdb.org/6124" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0996", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0303
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T07:12:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0303", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0303", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-48437
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.1-relnotes.txt" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/001_x509.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/4f94258c65a918ee3d8670e93916d15bf879e6ec" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in x509/x509_verify.c in LibreSSL before 3.6.1, and in OpenBSD before 7.2 errata 001. x509_verify_ctx_add_chain does not store errors that occur during leaf certificate verification, and therefore an incorrect error is returned. This behavior occurs when there is an installed verification callback that instructs the verifier to continue upon detecting an invalid certificate." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.1-relnotes.txt" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/001_x509.patch.sig" }, { "url": "https://github.com/openbsd/src/commit/4f94258c65a918ee3d8670e93916d15bf879e6ec" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-48437", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-04-12T00:00:00", "dateUpdated": "2024-08-03T15:10:59.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4755
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp.c#rev1.21.6.1 | x_refsource_CONFIRM | |
http://securityreason.com/achievement_securityalert/89 | third-party-advisory, x_refsource_SREASONRES | |
http://securityreason.com/exploitalert/9223 | x_refsource_MISC | |
http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp-glob.c#rev1.13.12.1 | x_refsource_CONFIRM | |
http://cxib.net/stuff/glob-0day.c | x_refsource_MISC | |
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc | vendor-advisory, x_refsource_NETBSD | |
http://securityreason.com/securityalert/8116 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:55:34.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp.c#rev1.21.6.1" }, { "name": "20101007 Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/89" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityreason.com/exploitalert/9223" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp-glob.c#rev1.13.12.1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cxib.net/stuff/glob-0day.c" }, { "name": "NetBSD-SA2010-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc" }, { "name": "8116", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8116" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-09-22T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp.c#rev1.21.6.1" }, { "name": "20101007 Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/89" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityreason.com/exploitalert/9223" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp-glob.c#rev1.13.12.1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cxib.net/stuff/glob-0day.c" }, { "name": "NetBSD-SA2010-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc" }, { "name": "8116", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8116" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4755", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp.c#rev1.21.6.1", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp.c#rev1.21.6.1" }, { "name": "20101007 Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/89" }, { "name": "http://securityreason.com/exploitalert/9223", "refsource": "MISC", "url": "http://securityreason.com/exploitalert/9223" }, { "name": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp-glob.c#rev1.13.12.1", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/crypto/dist/ssh/Attic/sftp-glob.c#rev1.13.12.1" }, { "name": "http://cxib.net/stuff/glob-0day.c", "refsource": "MISC", "url": "http://cxib.net/stuff/glob-0day.c" }, { "name": "NetBSD-SA2010-008", "refsource": "NETBSD", "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc" }, { "name": "8116", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8116" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4755", "datePublished": "2011-03-02T19:00:00", "dateReserved": "2011-03-02T00:00:00", "dateUpdated": "2024-08-07T03:55:34.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0740
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata35.html | vendor-advisory, x_refsource_OPENBSD | |
http://secunia.com/advisories/13819 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1012861 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/12250 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.751Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050111 027: RELIABILITY FIX: January 11, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata35.html" }, { "name": "13819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13819" }, { "name": "1012861", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1012861" }, { "name": "12250", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12250" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The TCP stack (tcp_input.c) in OpenBSD 3.5 and 3.6 allows remote attackers to cause a denial of service (system panic) via crafted values in the TCP timestamp option, which causes invalid arguments to be used when calculating the retransmit timeout." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-05-25T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050111 027: RELIABILITY FIX: January 11, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata35.html" }, { "name": "13819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13819" }, { "name": "1012861", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1012861" }, { "name": "12250", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12250" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0740", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TCP stack (tcp_input.c) in OpenBSD 3.5 and 3.6 allows remote attackers to cause a denial of service (system panic) via crafted values in the TCP timestamp option, which causes invalid arguments to be used when calculating the retransmit timeout." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050111 027: RELIABILITY FIX: January 11, 2005", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata35.html" }, { "name": "13819", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13819" }, { "name": "1012861", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1012861" }, { "name": "12250", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12250" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0740", "datePublished": "2005-03-13T05:00:00", "dateReserved": "2005-03-13T00:00:00", "dateUpdated": "2024-08-07T21:21:06.751Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6350
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/kern/vfs_subr.c.diff?r1=1.248&r2=1.249 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/26/6 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/26/8 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/92140 | vdb-entry, x_refsource_BID | |
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/tmpfs/tmpfs_vfsops.c.diff?r1=1.9&r2=1.10 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:19.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/kern/vfs_subr.c.diff?r1=1.248\u0026r2=1.249" }, { "name": "[oss-security] 20160726 CVE Request: Any User Can Panic Kernel Through Sysctl on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/26/6" }, { "name": "[oss-security] 20160726 Re: CVE Request: Any User Can Panic Kernel Through Sysctl on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/26/8" }, { "name": "92140", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92140" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/tmpfs/tmpfs_vfsops.c.diff?r1=1.9\u0026r2=1.10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (NULL pointer dereference and panic) via a sysctl call with a path starting with 10,9." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/kern/vfs_subr.c.diff?r1=1.248\u0026r2=1.249" }, { "name": "[oss-security] 20160726 CVE Request: Any User Can Panic Kernel Through Sysctl on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/26/6" }, { "name": "[oss-security] 20160726 Re: CVE Request: Any User Can Panic Kernel Through Sysctl on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/26/8" }, { "name": "92140", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92140" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/tmpfs/tmpfs_vfsops.c.diff?r1=1.9\u0026r2=1.10" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6350", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (NULL pointer dereference and panic) via a sysctl call with a path starting with 10,9." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/kern/vfs_subr.c.diff?r1=1.248\u0026r2=1.249", "refsource": "CONFIRM", "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/kern/vfs_subr.c.diff?r1=1.248\u0026r2=1.249" }, { "name": "[oss-security] 20160726 CVE Request: Any User Can Panic Kernel Through Sysctl on OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/26/6" }, { "name": "[oss-security] 20160726 Re: CVE Request: Any User Can Panic Kernel Through Sysctl on OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/26/8" }, { "name": "92140", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92140" }, { "name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/tmpfs/tmpfs_vfsops.c.diff?r1=1.9\u0026r2=1.10", "refsource": "CONFIRM", "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/tmpfs/tmpfs_vfsops.c.diff?r1=1.9\u0026r2=1.10" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6350", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-26T00:00:00", "dateUpdated": "2024-08-06T01:29:19.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3336
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://seclists.org/fulldisclosure/2014/Mar/166 | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/bid/50541 | vdb-entry, x_refsource_BID | |
https://www.securityfocus.com/archive/1/520390 | mailing-list, x_refsource_BUGTRAQ | |
https://cxsecurity.com/issue/WLB-2011110082 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:29:56.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20140314 MacOSX Safari Firefox Kaspersky RegExp Remote/Local Denial of Service", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Mar/166" }, { "name": "50541", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/50541" }, { "name": "20111104 Multiple BSD libc/regcomp(3) Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://www.securityfocus.com/archive/1/520390" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cxsecurity.com/issue/WLB-2011110082" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "status": "affected", "version": "through 2011" } ] } ], "descriptions": [ { "lang": "en", "value": "regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-12T19:32:03", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "20140314 MacOSX Safari Firefox Kaspersky RegExp Remote/Local Denial of Service", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Mar/166" }, { "name": "50541", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/50541" }, { "name": "20111104 Multiple BSD libc/regcomp(3) Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://www.securityfocus.com/archive/1/520390" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cxsecurity.com/issue/WLB-2011110082" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-3336", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "through 2011" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "20140314 MacOSX Safari Firefox Kaspersky RegExp Remote/Local Denial of Service", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Mar/166" }, { "name": "50541", "refsource": "BID", "url": "http://www.securityfocus.com/bid/50541" }, { "name": "20111104 Multiple BSD libc/regcomp(3) Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "https://www.securityfocus.com/archive/1/520390" }, { "name": "https://cxsecurity.com/issue/WLB-2011110082", "refsource": "MISC", "url": "https://cxsecurity.com/issue/WLB-2011110082" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-3336", "datePublished": "2020-02-12T19:32:03", "dateReserved": "2011-08-29T00:00:00", "dateUpdated": "2024-08-06T23:29:56.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4351
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.redteam-pentesting.de/advisories/rt-sa-2005-015.txt | x_refsource_MISC | |
http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041177.html | mailing-list, x_refsource_FULLDISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/24037 | vdb-entry, x_refsource_XF | |
http://www.redteam-pentesting.de/advisories/rt-sa-2005-15.txt | x_refsource_MISC | |
http://archives.neohapsis.com/archives/openbsd/2005-10/1523.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:38:51.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-015.txt" }, { "name": "20060109 BSD Securelevels: Circumventing protection of files flagged immutable", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041177.html" }, { "name": "bsd-securelevel-immutable-file-bypass(24037)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24037" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-15.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/openbsd/2005-10/1523.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The securelevels implementation in FreeBSD 7.0 and earlier, OpenBSD up to 3.8, DragonFly up to 1.2, and Linux up to 2.6.15 allows root users to bypass immutable settings for files by mounting another filesystem that masks the immutable files while the system is running." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-015.txt" }, { "name": "20060109 BSD Securelevels: Circumventing protection of files flagged immutable", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041177.html" }, { "name": "bsd-securelevel-immutable-file-bypass(24037)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24037" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-15.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://archives.neohapsis.com/archives/openbsd/2005-10/1523.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4351", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The securelevels implementation in FreeBSD 7.0 and earlier, OpenBSD up to 3.8, DragonFly up to 1.2, and Linux up to 2.6.15 allows root users to bypass immutable settings for files by mounting another filesystem that masks the immutable files while the system is running." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-015.txt", "refsource": "MISC", "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-015.txt" }, { "name": "20060109 BSD Securelevels: Circumventing protection of files flagged immutable", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041177.html" }, { "name": "bsd-securelevel-immutable-file-bypass(24037)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24037" }, { "name": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-15.txt", "refsource": "MISC", "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-15.txt" }, { "name": "http://archives.neohapsis.com/archives/openbsd/2005-10/1523.html", "refsource": "MISC", "url": "http://archives.neohapsis.com/archives/openbsd/2005-10/1523.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4351", "datePublished": "2006-01-09T20:00:00", "dateReserved": "2005-12-19T00:00:00", "dateUpdated": "2024-08-07T23:38:51.839Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0061
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "File creation and deletion, and remote execution, in the BSD line printer daemon (lpd)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T06:33:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0061", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "File creation and deletion, and remote execution, in the BSD line printer daemon (lpd)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0061", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1799
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/19105 | vdb-entry, x_refsource_OSVDB | |
http://marc.info/?l=full-disclosure&m=107331321302113&w=2 | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/bid/9362 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:07:47.999Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19105", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/19105" }, { "name": "20040105 firewall security bug?", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=107331321302113\u0026w=2" }, { "name": "9362", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9362" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-01-05T00:00:00", "descriptions": [ { "lang": "en", "value": "PF in certain OpenBSD versions, when stateful filtering is enabled, does not limit packets for a session to the original interface, which allows remote attackers to bypass intended packet filters via spoofed packets to other interfaces." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19105", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/19105" }, { "name": "20040105 firewall security bug?", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=107331321302113\u0026w=2" }, { "name": "9362", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9362" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PF in certain OpenBSD versions, when stateful filtering is enabled, does not limit packets for a session to the original interface, which allows remote attackers to bypass intended packet filters via spoofed packets to other interfaces." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19105", "refsource": "OSVDB", "url": "http://www.osvdb.org/19105" }, { "name": "20040105 firewall security bug?", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=107331321302113\u0026w=2" }, { "name": "9362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9362" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1799", "datePublished": "2005-05-10T04:00:00", "dateReserved": "2005-05-04T00:00:00", "dateUpdated": "2024-08-08T01:07:47.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40216
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:55.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/014_wscons.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/9d3f688f46eba347e96ff0ae9506ef2061622e0c" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40216", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T20:23:35.471808Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T20:23:52.142Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD 7.3 before errata 014 is missing an argument-count bounds check in console terminal emulation. This could cause incorrect memory access and a kernel crash after receiving crafted DCS or CSI terminal escape sequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-10T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/014_wscons.patch.sig" }, { "url": "https://github.com/openbsd/src/commit/9d3f688f46eba347e96ff0ae9506ef2061622e0c" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-40216", "datePublished": "2023-08-10T00:00:00", "dateReserved": "2023-08-10T00:00:00", "dateUpdated": "2024-10-09T20:23:52.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0062
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/7559 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7559", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7559" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The chpass command in OpenBSD allows a local user to gain root access through file descriptor leakage." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7559", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0062", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The chpass command in OpenBSD allows a local user to gain root access through file descriptor leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7559", "refsource": "OSVDB", "url": "http://www.osvdb.org/7559" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0062", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:27:57.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-1366
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1006035 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/309962 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/11233 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/3238 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/6748 | vdb-entry, x_refsource_BID | |
http://www.epita.fr/~bevand_m/asa/asa-0001 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:28:02.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1006035", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1006035" }, { "name": "20030203 ASA-0001: OpenBSD chpass/chfn/chsh file content leak", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/309962" }, { "name": "openbsd-chpass-information-disclosure(11233)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11233" }, { "name": "3238", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3238" }, { "name": "6748", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6748" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.epita.fr/~bevand_m/asa/asa-0001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-02-03T00:00:00", "descriptions": [ { "lang": "en", "value": "chpass in OpenBSD 2.0 through 3.2 allows local users to read portions of arbitrary files via a hard link attack on a temporary file used to store user database information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1006035", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1006035" }, { "name": "20030203 ASA-0001: OpenBSD chpass/chfn/chsh file content leak", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/309962" }, { "name": "openbsd-chpass-information-disclosure(11233)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11233" }, { "name": "3238", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3238" }, { "name": "6748", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6748" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.epita.fr/~bevand_m/asa/asa-0001" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1366", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "chpass in OpenBSD 2.0 through 3.2 allows local users to read portions of arbitrary files via a hard link attack on a temporary file used to store user database information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1006035", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1006035" }, { "name": "20030203 ASA-0001: OpenBSD chpass/chfn/chsh file content leak", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/309962" }, { "name": "openbsd-chpass-information-disclosure(11233)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11233" }, { "name": "3238", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3238" }, { "name": "6748", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6748" }, { "name": "http://www.epita.fr/~bevand_m/asa/asa-0001", "refsource": "MISC", "url": "http://www.epita.fr/~bevand_m/asa/asa-0001" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1366", "datePublished": "2007-10-17T01:00:00", "dateReserved": "2007-10-16T00:00:00", "dateUpdated": "2024-08-08T02:28:02.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0489
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/3298 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/622 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/templates/archive.pike?list=1&msg=NCBBKFKDOLAGKIAPMILPCEJLCEAA.labs%40ussrback.com | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.9908270039010.16315-100000%40thetis.deor.org | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:21:31.195Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "bsd-setsockopt-dos(3298)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3298" }, { "name": "622", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/622" }, { "name": "20000601 Local FreeBSD, Openbsd, NetBSD, DoS Vulnerability - Mac OS X affected", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=NCBBKFKDOLAGKIAPMILPCEJLCEAA.labs%40ussrback.com" }, { "name": "19990826 Local DoS in FreeBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.10.9908270039010.16315-100000%40thetis.deor.org" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of service by creating a large number of socket pairs using the socketpair function, setting a large buffer size via setsockopt, then writing large buffers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "bsd-setsockopt-dos(3298)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3298" }, { "name": "622", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/622" }, { "name": "20000601 Local FreeBSD, Openbsd, NetBSD, DoS Vulnerability - Mac OS X affected", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=NCBBKFKDOLAGKIAPMILPCEJLCEAA.labs%40ussrback.com" }, { "name": "19990826 Local DoS in FreeBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.10.9908270039010.16315-100000%40thetis.deor.org" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0489", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of service by creating a large number of socket pairs using the socketpair function, setting a large buffer size via setsockopt, then writing large buffers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "bsd-setsockopt-dos(3298)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3298" }, { "name": "622", "refsource": "BID", "url": "http://www.securityfocus.com/bid/622" }, { "name": "20000601 Local FreeBSD, Openbsd, NetBSD, DoS Vulnerability - Mac OS X affected", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=NCBBKFKDOLAGKIAPMILPCEJLCEAA.labs@ussrback.com" }, { "name": "19990826 Local DoS in FreeBSD", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.10.9908270039010.16315-100000@thetis.deor.org" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0489", "datePublished": "2000-10-13T04:00:00", "dateReserved": "2000-07-11T00:00:00", "dateUpdated": "2024-08-08T05:21:31.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0092
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/939 | vdb-entry, x_refsource_BID | |
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:01.make.asc | vendor-advisory, x_refsource_FREEBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:05:53.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "939", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/939" }, { "name": "FreeBSD-SA-00:01", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:01.make.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-01-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The BSD make program allows local users to modify files via a symlink attack when the -j option is being used." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-09-15T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "939", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/939" }, { "name": "FreeBSD-SA-00:01", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:01.make.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0092", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The BSD make program allows local users to modify files via a symlink attack when the -j option is being used." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "939", "refsource": "BID", "url": "http://www.securityfocus.com/bid/939" }, { "name": "FreeBSD-SA-00:01", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:01.make.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0092", "datePublished": "2000-07-12T04:00:00", "dateReserved": "2000-02-02T00:00:00", "dateUpdated": "2024-08-08T05:05:53.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0994
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch | x_refsource_MISC | |
http://marc.info/?l=bugtraq&m=97068555106135&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5338 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/1746 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "20001004 Re: OpenBSD Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "bsd-fstat-format(5338)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5338" }, { "name": "1746", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1746" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in OpenBSD fstat program (and possibly other BSD-based operating systems) allows local users to gain root privileges via the PWD environmental variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "20001004 Re: OpenBSD Security Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "bsd-fstat-format(5338)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5338" }, { "name": "1746", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1746" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in OpenBSD fstat program (and possibly other BSD-based operating systems) allows local users to gain root privileges via the PWD environmental variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", "refsource": "MISC", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "20001004 Re: OpenBSD Security Advisory", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=97068555106135\u0026w=2" }, { "name": "bsd-fstat-format(5338)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5338" }, { "name": "1746", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1746" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0994", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2163
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0058.html | mailing-list, x_refsource_VULNWATCH | |
http://www.openbsd.org/errata35.html#radius | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/11227 | vdb-entry, x_refsource_BID | |
http://www.reseau.nl/advisories/0400-openbsd-radius.txt | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17456 | vdb-entry, x_refsource_XF | |
http://www.osvdb.org/10203 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/12617 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:15:01.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040921 OpenBSD radius authentication vulnerability", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0058.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata35.html#radius" }, { "name": "11227", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11227" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reseau.nl/advisories/0400-openbsd-radius.txt" }, { "name": "openbsd-radius-auth-bypass(17456)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17456" }, { "name": "10203", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/10203" }, { "name": "12617", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-20T00:00:00", "descriptions": [ { "lang": "en", "value": "login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040921 OpenBSD radius authentication vulnerability", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0058.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata35.html#radius" }, { "name": "11227", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11227" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reseau.nl/advisories/0400-openbsd-radius.txt" }, { "name": "openbsd-radius-auth-bypass(17456)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17456" }, { "name": "10203", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/10203" }, { "name": "12617", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040921 OpenBSD radius authentication vulnerability", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0058.html" }, { "name": "http://www.openbsd.org/errata35.html#radius", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata35.html#radius" }, { "name": "11227", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11227" }, { "name": "http://www.reseau.nl/advisories/0400-openbsd-radius.txt", "refsource": "MISC", "url": "http://www.reseau.nl/advisories/0400-openbsd-radius.txt" }, { "name": "openbsd-radius-auth-bypass(17456)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17456" }, { "name": "10203", "refsource": "OSVDB", "url": "http://www.osvdb.org/10203" }, { "name": "12617", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12617" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2163", "datePublished": "2005-07-10T04:00:00", "dateReserved": "2005-07-10T00:00:00", "dateUpdated": "2024-08-08T01:15:01.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0955
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata33.html | vendor-advisory, x_refsource_OPENBSD | |
http://marc.info/?l=openbsd-security-announce&m=106917441524978&w=2 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/8978 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=openbsd-security-announce&m=106808820119679&w=2 | x_refsource_CONFIRM | |
http://lists.grok.org.uk/pipermail/full-disclosure/2003-November/013315.html | mailing-list, x_refsource_FULLDISC | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch | vendor-advisory, x_refsource_OPENBSD | |
http://www.guninski.com/msuxobsd2.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:35.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20031104 010: RELIABILITY FIX: November 4, 2003", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata33.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=106917441524978\u0026w=2" }, { "name": "8978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8978" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=106808820119679\u0026w=2" }, { "name": "20031104 OpenBSD kernel overflow, yet still *BSD much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-November/013315.html" }, { "name": "20031105 005: RELIABILITY FIX: November 4, 2003", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/msuxobsd2.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD kernel 3.3 and 3.4 allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code in 3.4 via a program with an invalid header that is not properly handled by (1) ibcs2_exec.c in the iBCS2 emulation (compat_ibcs2) or (2) exec_elf.c, which leads to a stack-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20031104 010: RELIABILITY FIX: November 4, 2003", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata33.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=106917441524978\u0026w=2" }, { "name": "8978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8978" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=106808820119679\u0026w=2" }, { "name": "20031104 OpenBSD kernel overflow, yet still *BSD much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-November/013315.html" }, { "name": "20031105 005: RELIABILITY FIX: November 4, 2003", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/msuxobsd2.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0955", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD kernel 3.3 and 3.4 allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code in 3.4 via a program with an invalid header that is not properly handled by (1) ibcs2_exec.c in the iBCS2 emulation (compat_ibcs2) or (2) exec_elf.c, which leads to a stack-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20031104 010: RELIABILITY FIX: November 4, 2003", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata33.html" }, { "name": "http://marc.info/?l=openbsd-security-announce\u0026m=106917441524978\u0026w=2", "refsource": "CONFIRM", "url": "http://marc.info/?l=openbsd-security-announce\u0026m=106917441524978\u0026w=2" }, { "name": "8978", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8978" }, { "name": "http://marc.info/?l=openbsd-security-announce\u0026m=106808820119679\u0026w=2", "refsource": "CONFIRM", "url": "http://marc.info/?l=openbsd-security-announce\u0026m=106808820119679\u0026w=2" }, { "name": "20031104 OpenBSD kernel overflow, yet still *BSD much better than windows", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-November/013315.html" }, { "name": "20031105 005: RELIABILITY FIX: November 4, 2003", "refsource": "OPENBSD", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch" }, { "name": "http://www.guninski.com/msuxobsd2.html", "refsource": "MISC", "url": "http://www.guninski.com/msuxobsd2.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0955", "datePublished": "2003-11-21T05:00:00", "dateReserved": "2003-11-19T00:00:00", "dateUpdated": "2024-08-08T02:12:35.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4304
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch | x_refsource_MISC | |
http://www.securityfocus.com/bid/19684 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/28562 | vdb-entry, x_refsource_XF | |
http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.openbsd.org/errata38.html#sppp | vendor-advisory, x_refsource_OPENBSD | |
http://secunia.com/advisories/21731 | third-party-advisory, x_refsource_SECUNIA | |
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc | vendor-advisory, x_refsource_NETBSD | |
http://securitytracker.com/id?1016745 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata.html#sppp | vendor-advisory, x_refsource_OPENBSD | |
http://secunia.com/advisories/21587 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:06:07.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch" }, { "name": "19684", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19684" }, { "name": "sppp4-lcp-bo(28562)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28562" }, { "name": "FreeBSD-SA-06:08", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc" }, { "name": "[3.8] 20060902 014: SECURITY FIX: September 2, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata38.html#sppp" }, { "name": "21731", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21731" }, { "name": "NetBSD-SA2006-019", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc" }, { "name": "1016745", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016745" }, { "name": "[3.9] 20060902 009: SECURITY FIX: September 2, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#sppp" }, { "name": "21587", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21587" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the sppp driver in FreeBSD 4.11 through 6.1, NetBSD 2.0 through 4.0 beta before 20060823, and OpenBSD 3.8 and 3.9 before 20060902 allows remote attackers to cause a denial of service (panic), obtain sensitive information, and possibly execute arbitrary code via crafted Link Control Protocol (LCP) packets with an option length that exceeds the overall length, which triggers the overflow in (1) pppoe and (2) ippp. NOTE: this issue was originally incorrectly reported for the ppp driver." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch" }, { "name": "19684", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19684" }, { "name": "sppp4-lcp-bo(28562)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28562" }, { "name": "FreeBSD-SA-06:08", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc" }, { "name": "[3.8] 20060902 014: SECURITY FIX: September 2, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata38.html#sppp" }, { "name": "21731", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21731" }, { "name": "NetBSD-SA2006-019", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc" }, { "name": "1016745", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016745" }, { "name": "[3.9] 20060902 009: SECURITY FIX: September 2, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#sppp" }, { "name": "21587", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21587" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the sppp driver in FreeBSD 4.11 through 6.1, NetBSD 2.0 through 4.0 beta before 20060823, and OpenBSD 3.8 and 3.9 before 20060902 allows remote attackers to cause a denial of service (panic), obtain sensitive information, and possibly execute arbitrary code via crafted Link Control Protocol (LCP) packets with an option length that exceeds the overall length, which triggers the overflow in (1) pppoe and (2) ippp. NOTE: this issue was originally incorrectly reported for the ppp driver." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch", "refsource": "MISC", "url": "http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch" }, { "name": "19684", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19684" }, { "name": "sppp4-lcp-bo(28562)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28562" }, { "name": "FreeBSD-SA-06:08", "refsource": "FREEBSD", "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc" }, { "name": "[3.8] 20060902 014: SECURITY FIX: September 2, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata38.html#sppp" }, { "name": "21731", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21731" }, { "name": "NetBSD-SA2006-019", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc" }, { "name": "1016745", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016745" }, { "name": "[3.9] 20060902 009: SECURITY FIX: September 2, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#sppp" }, { "name": "21587", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21587" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4304", "datePublished": "2006-08-24T00:00:00", "dateReserved": "2006-08-22T00:00:00", "dateUpdated": "2024-08-07T19:06:07.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0780
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://osvdb.org/52271 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/33828 | vdb-entry, x_refsource_BID | |
http://openbsd.org/errata44.html#010_bgpd | vendor-advisory, x_refsource_OPENBSD | |
http://www.securitytracker.com/id?1021736 | vdb-entry, x_refsource_SECTRACK | |
http://openbsd.org/errata43.html#010_bgpd | vendor-advisory, x_refsource_OPENBSD | |
http://secunia.com/advisories/33975 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48812 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "52271", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/52271" }, { "name": "33828", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33828" }, { "name": "[4.4] 010: RELIABILITY FIX: February 18, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://openbsd.org/errata44.html#010_bgpd" }, { "name": "1021736", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021736" }, { "name": "[4.3] 010: RELIABILITY FIX: February 18, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://openbsd.org/errata43.html#010_bgpd" }, { "name": "33975", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33975" }, { "name": "openbsd-aspathprepend-dos(48812)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48812" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The aspath_prepend function in rde_attr.c in bgpd in OpenBSD 4.3 and 4.4 allows remote attackers to cause a denial of service (application crash) via an Autonomous System (AS) advertisement containing a long AS path." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "52271", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/52271" }, { "name": "33828", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33828" }, { "name": "[4.4] 010: RELIABILITY FIX: February 18, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://openbsd.org/errata44.html#010_bgpd" }, { "name": "1021736", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021736" }, { "name": "[4.3] 010: RELIABILITY FIX: February 18, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://openbsd.org/errata43.html#010_bgpd" }, { "name": "33975", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33975" }, { "name": "openbsd-aspathprepend-dos(48812)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48812" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0780", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The aspath_prepend function in rde_attr.c in bgpd in OpenBSD 4.3 and 4.4 allows remote attackers to cause a denial of service (application crash) via an Autonomous System (AS) advertisement containing a long AS path." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "52271", "refsource": "OSVDB", "url": "http://osvdb.org/52271" }, { "name": "33828", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33828" }, { "name": "[4.4] 010: RELIABILITY FIX: February 18, 2009", "refsource": "OPENBSD", "url": "http://openbsd.org/errata44.html#010_bgpd" }, { "name": "1021736", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021736" }, { "name": "[4.3] 010: RELIABILITY FIX: February 18, 2009", "refsource": "OPENBSD", "url": "http://openbsd.org/errata43.html#010_bgpd" }, { "name": "33975", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33975" }, { "name": "openbsd-aspathprepend-dos(48812)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48812" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0780", "datePublished": "2009-03-04T11:00:00", "dateReserved": "2009-03-04T00:00:00", "dateUpdated": "2024-08-07T04:48:52.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0356
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/20635 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/15393 | third-party-advisory, x_refsource_SECUNIA | |
http://www.kb.cert.org/vuls/id/637934 | third-party-advisory, x_refsource_CERT-VN | |
http://secunia.com/advisories/15417/ | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/18662 | third-party-advisory, x_refsource_SECUNIA | |
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt | vendor-advisory, x_refsource_SCO | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.securityfocus.com/bid/13676 | vdb-entry, x_refsource_BID | |
http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml | vendor-advisory, x_refsource_CISCO | |
http://secunia.com/advisories/18222 | third-party-advisory, x_refsource_SECUNIA | |
http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:13:53.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "tcp-ip-timestamp-dos(20635)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "name": "15393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15393" }, { "name": "VU#637934", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/637934" }, { "name": "15417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15417/" }, { "name": "18662", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18662" }, { "name": "SCOSA-2005.64", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "name": "FreeBSD-SA-05:15", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "name": "13676", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13676" }, { "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "name": "18222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "tcp-ip-timestamp-dos(20635)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "name": "15393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15393" }, { "name": "VU#637934", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/637934" }, { "name": "15417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15417/" }, { "name": "18662", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18662" }, { "name": "SCOSA-2005.64", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "name": "FreeBSD-SA-05:15", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "name": "13676", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13676" }, { "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "name": "18222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2005-0356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "tcp-ip-timestamp-dos(20635)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "name": "15393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15393" }, { "name": "VU#637934", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/637934" }, { "name": "15417", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15417/" }, { "name": "18662", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18662" }, { "name": "SCOSA-2005.64", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "name": "FreeBSD-SA-05:15", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "name": "13676", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13676" }, { "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "name": "18222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18222" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2005-0356", "datePublished": "2005-05-31T04:00:00", "dateReserved": "2005-02-11T00:00:00", "dateUpdated": "2024-08-07T21:13:53.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0727
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/6127 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:37.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6127", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6127" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A kernel leak in the OpenBSD kernel allows IPsec packets to be sent unencrypted." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6127", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6127" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0727", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A kernel leak in the OpenBSD kernel allows IPsec packets to be sent unencrypted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6127", "refsource": "OSVDB", "url": "http://www.osvdb.org/6127" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0727", "datePublished": "2000-03-22T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:37.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29323
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-29323", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-20T20:09:35.982445Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T17:33:55.849Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T14:07:46.102Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/020_smtpd.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.1/common/024_smtpd.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.49\u0026r2=1.49.4.1\u0026f=h" }, { "tags": [ "x_transferred" ], "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.50\u0026r2=1.50.4.1\u0026f=h" }, { "tags": [ "x_transferred" ], "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.50\u0026r2=1.51\u0026f=h" }, { "tags": [ "x_transferred" ], "url": "https://github.com/OpenSMTPD/OpenSMTPD/commit/41d0eae481f538956b1f1fbadfb535043454061f" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/f748277ed1fc7065ae8998d61ed78b9ab1e55fae" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230526-0006/" }, { "name": "FEDORA-2024-28fde3feb7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZBNQBHCM6PIOUR6I5GEQS35XYT2NX6T/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ascii_load_sockaddr in smtpd in OpenBSD before 7.1 errata 024 and 7.2 before errata 020, and OpenSMTPD Portable before 7.0.0-portable commit f748277, can abort upon a connection from a local, scoped IPv6 address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T22:06:20.632286", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/020_smtpd.patch.sig" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.1/common/024_smtpd.patch.sig" }, { "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.49\u0026r2=1.49.4.1\u0026f=h" }, { "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.50\u0026r2=1.50.4.1\u0026f=h" }, { "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.50\u0026r2=1.51\u0026f=h" }, { "url": "https://github.com/OpenSMTPD/OpenSMTPD/commit/41d0eae481f538956b1f1fbadfb535043454061f" }, { "url": "https://github.com/openbsd/src/commit/f748277ed1fc7065ae8998d61ed78b9ab1e55fae" }, { "url": "https://security.netapp.com/advisory/ntap-20230526-0006/" }, { "name": "FEDORA-2024-28fde3feb7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZBNQBHCM6PIOUR6I5GEQS35XYT2NX6T/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-29323", "datePublished": "2023-04-04T00:00:00", "dateReserved": "2023-04-04T00:00:00", "dateUpdated": "2024-08-02T14:07:46.102Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4816
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761 | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2010/Mar/117 | x_refsource_MISC | |
https://seclists.org/oss-sec/2011/q3/284 | x_refsource_MISC |
▼ | Vendor | Product |
---|---|---|
n/a | FreeBSD and OpenBSD ftpd service |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:02:29.038Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2010/Mar/117" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/oss-sec/2011/q3/284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "FreeBSD and OpenBSD ftpd service", "vendor": "n/a", "versions": [ { "status": "affected", "version": "FreeBSD 8.0, 6.3 and 4.9, OpenBSD 4.6" } ] } ], "descriptions": [ { "lang": "en", "value": "It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-22T13:44:58", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2010/Mar/117" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/oss-sec/2011/q3/284" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-4816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "FreeBSD and OpenBSD ftpd service", "version": { "version_data": [ { "version_value": "FreeBSD 8.0, 6.3 and 4.9, OpenBSD 4.6" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761", "refsource": "MISC", "url": "https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=144761" }, { "name": "https://seclists.org/fulldisclosure/2010/Mar/117", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2010/Mar/117" }, { "name": "https://seclists.org/oss-sec/2011/q3/284", "refsource": "MISC", "url": "https://seclists.org/oss-sec/2011/q3/284" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4816", "datePublished": "2021-06-22T13:44:58", "dateReserved": "2011-08-19T00:00:00", "dateUpdated": "2024-08-07T04:02:29.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0995
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch | x_refsource_MISC | |
http://www.osvdb.org/6125 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5635 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "6125", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6125" }, { "name": "bsd-yp-passwd-format(5635)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5635" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in OpenBSD yp_passwd program (and possibly other BSD-based operating systems) allows attackers to gain root privileges a malformed name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "6125", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6125" }, { "name": "bsd-yp-passwd-format(5635)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5635" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0995", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in OpenBSD yp_passwd program (and possibly other BSD-based operating systems) allows attackers to gain root privileges a malformed name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch", "refsource": "MISC", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch" }, { "name": "6125", "refsource": "OSVDB", "url": "http://www.osvdb.org/6125" }, { "name": "bsd-yp-passwd-format(5635)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5635" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0995", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0703
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.ciac.org/ciac/bulletins/j-066.shtml | third-party-advisory, government-resource, x_refsource_CIAC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:37.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "J-066", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/j-066.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD, BSDI, and other Unix operating systems allow users to set chflags and fchflags on character and block devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "J-066", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/j-066.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0703", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD, BSDI, and other Unix operating systems allow users to set chflags and fchflags on character and block devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "J-066", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/j-066.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0703", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:37.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-2188
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata31.html#kernresource | x_refsource_CONFIRM | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/6124 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata30.html#kernresource | x_refsource_CONFIRM | |
http://www.iss.net/security_center/static/10572.php | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:51:17.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata31.html#kernresource" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch" }, { "name": "6124", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6124" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata30.html#kernresource" }, { "name": "openbsd-getrlimit-dos(10572)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10572.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD before 3.2 allows local users to cause a denial of service (kernel crash) via a call to getrlimit(2) with invalid arguments, possibly due to an integer signedness error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-16T21:17:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata31.html#kernresource" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch" }, { "name": "6124", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6124" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata30.html#kernresource" }, { "name": "openbsd-getrlimit-dos(10572)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10572.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD before 3.2 allows local users to cause a denial of service (kernel crash) via a call to getrlimit(2) with invalid arguments, possibly due to an integer signedness error." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata31.html#kernresource", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata31.html#kernresource" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch" }, { "name": "6124", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6124" }, { "name": "http://www.openbsd.org/errata30.html#kernresource", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata30.html#kernresource" }, { "name": "openbsd-getrlimit-dos(10572)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10572.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2188", "datePublished": "2005-11-16T21:17:00Z", "dateReserved": "2005-11-16T00:00:00Z", "dateUpdated": "2024-09-17T03:28:50.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0313
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/7540 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata.html#ifmedia | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:21.278Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7540", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7540" }, { "name": "19991109 Any user can change interface media configurations.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#ifmedia" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in OpenBSD 2.6 allows a local user to change interface media configurations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7540", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7540" }, { "name": "19991109 Any user can change interface media configurations.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#ifmedia" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in OpenBSD 2.6 allows a local user to change interface media configurations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7540", "refsource": "OSVDB", "url": "http://www.osvdb.org/7540" }, { "name": "19991109 Any user can change interface media configurations.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#ifmedia" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0313", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2000-05-11T00:00:00", "dateUpdated": "2024-08-08T05:14:21.278Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6245
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a large size in a getdents system call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a large size in a getdents system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6245", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0819
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17129 | vdb-entry, x_refsource_XF | |
http://openbsd.org/errata34.html | vendor-advisory, x_refsource_OPENBSD | |
http://marc.info/?l=bugtraq&m=109345131508824&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openbsd-icmp-echo-dos(17129)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17129" }, { "name": "20040826 028: RELIABILITY FIX: August 26, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://openbsd.org/errata34.html" }, { "name": "20040825 Vulnerability: OpenBSD 3.5 Kernel Panic.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109345131508824\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The bridge functionality in OpenBSD 3.4 and 3.5, when running a gateway configured as a bridging firewall with the link2 option for IPSec enabled, allows remote attackers to cause a denial of service (crash) via an ICMP echo (ping) packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openbsd-icmp-echo-dos(17129)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17129" }, { "name": "20040826 028: RELIABILITY FIX: August 26, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://openbsd.org/errata34.html" }, { "name": "20040825 Vulnerability: OpenBSD 3.5 Kernel Panic.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109345131508824\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0819", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The bridge functionality in OpenBSD 3.4 and 3.5, when running a gateway configured as a bridging firewall with the link2 option for IPSec enabled, allows remote attackers to cause a denial of service (crash) via an ICMP echo (ping) packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openbsd-icmp-echo-dos(17129)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17129" }, { "name": "20040826 028: RELIABILITY FIX: August 26, 2004", "refsource": "OPENBSD", "url": "http://openbsd.org/errata34.html" }, { "name": "20040825 Vulnerability: OpenBSD 3.5 Kernel Panic.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109345131508824\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0819", "datePublished": "2004-09-02T04:00:00", "dateReserved": "2004-08-26T00:00:00", "dateUpdated": "2024-08-08T00:31:47.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35784
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:30:45.381Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/004_ssl.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/026_ssl.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.3-relnotes.txt" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.7.3-relnotes.txt" }, { "tags": [ "x_transferred" ], "url": "https://github.com/libressl/openbsd/commit/e42d8f4b21a8a498e2eabbffe4c7b7d4ef7cec54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-06T21:01:37.616664", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/004_ssl.patch.sig" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/026_ssl.patch.sig" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.3-relnotes.txt" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.7.3-relnotes.txt" }, { "url": "https://github.com/libressl/openbsd/commit/e42d8f4b21a8a498e2eabbffe4c7b7d4ef7cec54" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-35784", "datePublished": "2023-06-16T00:00:00", "dateReserved": "2023-06-16T00:00:00", "dateUpdated": "2024-08-02T16:30:45.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0724
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/6128 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:48:37.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6128", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6128" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6128", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6128" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0724", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6128", "refsource": "OSVDB", "url": "http://www.osvdb.org/6128" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0724", "datePublished": "2000-01-04T05:00:00", "dateReserved": "1999-11-25T00:00:00", "dateUpdated": "2024-08-01T16:48:37.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2476
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:29.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32406", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32406" }, { "name": "multiple-vendors-ndp-dos(45601)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3467" }, { "name": "[4.2] 015: SECURITY FIX: October 2, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#015_ndp" }, { "name": "ADV-2008-2751", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2751" }, { "name": "1021109", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021109" }, { "name": "1020968", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020968" }, { "name": "32133", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32133" }, { "name": "VU#472363", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/472363" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7" }, { "name": "32116", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32116" }, { "name": "1021132", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021132" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view" }, { "name": "ADV-2008-2750", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2750" }, { "name": "ADV-2008-2752", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2752" }, { "name": "31529", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31529" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68" }, { "name": "FreeBSD-SA-08:10", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc" }, { "name": "[4.3] 006: SECURITY FIX: October 2, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata43.html#006_ndp" }, { "name": "32112", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32112" }, { "name": "NetBSD-SA2008-013", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc" }, { "name": "oval:org.mitre.oval:def:5670", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670" }, { "name": "32117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32117" }, { "name": "ADV-2009-0633", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0633" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "32406", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32406" }, { "name": "multiple-vendors-ndp-dos(45601)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3467" }, { "name": "[4.2] 015: SECURITY FIX: October 2, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#015_ndp" }, { "name": "ADV-2008-2751", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2751" }, { "name": "1021109", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021109" }, { "name": "1020968", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020968" }, { "name": "32133", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32133" }, { "name": "VU#472363", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/472363" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7" }, { "name": "32116", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32116" }, { "name": "1021132", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021132" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view" }, { "name": "ADV-2008-2750", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2750" }, { "name": "ADV-2008-2752", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2752" }, { "name": "31529", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31529" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68" }, { "name": "FreeBSD-SA-08:10", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc" }, { "name": "[4.3] 006: SECURITY FIX: October 2, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata43.html#006_ndp" }, { "name": "32112", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32112" }, { "name": "NetBSD-SA2008-013", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc" }, { "name": "oval:org.mitre.oval:def:5670", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670" }, { "name": "32117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32117" }, { "name": "ADV-2009-0633", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0633" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2008-2476", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32406", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32406" }, { "name": "multiple-vendors-ndp-dos(45601)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601" }, { "name": "http://support.apple.com/kb/HT3467", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3467" }, { "name": "[4.2] 015: SECURITY FIX: October 2, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#015_ndp" }, { "name": "ADV-2008-2751", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2751" }, { "name": "1021109", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021109" }, { "name": "1020968", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020968" }, { "name": "32133", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32133" }, { "name": "VU#472363", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/472363" }, { "name": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7", "refsource": "CONFIRM", "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7" }, { "name": "32116", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32116" }, { "name": "1021132", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021132" }, { "name": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view", "refsource": "MISC", "url": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view" }, { "name": "ADV-2008-2750", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2750" }, { "name": "ADV-2008-2752", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2752" }, { "name": "31529", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31529" }, { "name": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68", "refsource": "CONFIRM", "url": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68" }, { "name": "FreeBSD-SA-08:10", "refsource": "FREEBSD", "url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc" }, { "name": "[4.3] 006: SECURITY FIX: October 2, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata43.html#006_ndp" }, { "name": "32112", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32112" }, { "name": "NetBSD-SA2008-013", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc" }, { "name": "oval:org.mitre.oval:def:5670", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670" }, { "name": "32117", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32117" }, { "name": "ADV-2009-0633", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0633" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2008-2476", "datePublished": "2008-10-03T15:00:00", "dateReserved": "2008-05-28T00:00:00", "dateUpdated": "2024-08-07T09:05:29.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27882
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220506-0005/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:41:10.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220506-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "slaacd in OpenBSD 6.9 and 7.0 before 2022-03-22 has an integer signedness error and resultant heap-based buffer overflow triggerable by a crafted IPv6 router advertisement. NOTE: privilege separation and pledge can prevent exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-06T13:06:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220506-0005/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-27882", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "slaacd in OpenBSD 6.9 and 7.0 before 2022-03-22 has an integer signedness error and resultant heap-based buffer overflow triggerable by a crafted IPv6 router advertisement. NOTE: privilege separation and pledge can prevent exploitation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html", "refsource": "MISC", "url": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig" }, { "name": "https://security.netapp.com/advisory/ntap-20220506-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220506-0005/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-27882", "datePublished": "2022-03-25T17:13:23", "dateReserved": "2022-03-25T00:00:00", "dateUpdated": "2024-08-03T05:41:10.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10934
Vulnerability from cvelistv5
9.2 (Critical) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/AU:Y
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbsd", "vendor": "openbsd", "versions": [ { "lessThan": "7.5_errata_008", "status": "affected", "version": "7.5", "versionType": "custom" }, { "lessThan": "7.4_errata_021", "status": "affected", "version": "7.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10934", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T19:46:59.490027Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T19:47:11.376Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "OpenBSD", "vendor": "OpenBSD", "versions": [ { "lessThan": "7.5 errata 008", "status": "affected", "version": "7.5", "versionType": "custom" }, { "lessThan": "7.4 errata 021", "status": "affected", "version": "7.4", "versionType": "custom" } ] } ], "datePublic": "2024-09-17T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "In OpenBSD 7.5 before errata 008 and OpenBSD 7.4 before errata 021, \navoid possible mbuf double free in NFS client and server implementation, do not use uninitialized variable in error handling of NFS server." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" }, { "cvssV4_0": { "baseScore": 9.2, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/AU:Y", "version": "4.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415 Double Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T19:20:02.231Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "name": "url", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.5/common/008_nfs.patch.sig" }, { "name": "url", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/021_nfs.patch.sig" } ], "title": "OpenBSD NFS double-free vulnerability" } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2024-10934", "datePublished": "2024-11-15T19:20:02.231Z", "dateReserved": "2024-11-06T18:12:18.387Z", "dateUpdated": "2024-11-15T19:47:11.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-1047
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://seclists.org/bugtraq/2001/Jun/0020.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/2817 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6660 | vdb-entry, x_refsource_XF | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6661 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/2818 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:44:07.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010602 Locally exploitable races in OpenBSD VFS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/bugtraq/2001/Jun/0020.html" }, { "name": "2817", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2817" }, { "name": "openbsd-dup2-race-dos(6660)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6660" }, { "name": "openbsd-pipe-race-dos(6661)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6661" }, { "name": "2818", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2818" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-06-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in OpenBSD VFS allows local users to cause a denial of service (kernel panic) by (1) creating a pipe in one thread and causing another thread to set one of the file descriptors to NULL via a close, or (2) calling dup2 on a file descriptor in one process, then setting the descriptor to NULL via a close in another process that is created via rfork." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010602 Locally exploitable races in OpenBSD VFS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/bugtraq/2001/Jun/0020.html" }, { "name": "2817", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2817" }, { "name": "openbsd-dup2-race-dos(6660)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6660" }, { "name": "openbsd-pipe-race-dos(6661)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6661" }, { "name": "2818", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2818" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1047", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in OpenBSD VFS allows local users to cause a denial of service (kernel panic) by (1) creating a pipe in one thread and causing another thread to set one of the file descriptors to NULL via a close, or (2) calling dup2 on a file descriptor in one process, then setting the descriptor to NULL via a close in another process that is created via rfork." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010602 Locally exploitable races in OpenBSD VFS", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2001/Jun/0020.html" }, { "name": "2817", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2817" }, { "name": "openbsd-dup2-race-dos(6660)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6660" }, { "name": "openbsd-pipe-race-dos(6661)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6661" }, { "name": "2818", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2818" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1047", "datePublished": "2002-02-02T05:00:00", "dateReserved": "2002-01-31T00:00:00", "dateUpdated": "2024-08-08T04:44:07.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0323
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc | vendor-advisory, x_refsource_NETBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:51.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1998-003", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "FreeBSD mmap function allows users to modify append-only or immutable files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1998-003", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0323", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FreeBSD mmap function allows users to modify append-only or immutable files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1998-003", "refsource": "NETBSD", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0323", "datePublished": "2000-06-02T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:51.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0681
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sendmail.org/8.12.10.html" }, { "name": "RHSA-2003:283", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "name": "oval:org.mitre.oval:def:595", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595" }, { "name": "MDKSA-2003:092", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "name": "oval:org.mitre.oval:def:3606", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606" }, { "name": "VU#108964", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/108964" }, { "name": "DSA-384", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-384" }, { "name": "sendmail-ruleset-parsing-bo(13216)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216" }, { "name": "20030917 GLSA: sendmail (200309-13)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "name": "8649", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8649" }, { "name": "CLA-2003:742", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sendmail.org/8.12.10.html" }, { "name": "RHSA-2003:283", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "name": "oval:org.mitre.oval:def:595", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595" }, { "name": "MDKSA-2003:092", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "name": "oval:org.mitre.oval:def:3606", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606" }, { "name": "VU#108964", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/108964" }, { "name": "DSA-384", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-384" }, { "name": "sendmail-ruleset-parsing-bo(13216)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216" }, { "name": "20030917 GLSA: sendmail (200309-13)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "name": "8649", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8649" }, { "name": "CLA-2003:742", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0681", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "name": "http://www.sendmail.org/8.12.10.html", "refsource": "CONFIRM", "url": "http://www.sendmail.org/8.12.10.html" }, { "name": "RHSA-2003:283", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" }, { "name": "oval:org.mitre.oval:def:595", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595" }, { "name": "MDKSA-2003:092", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092" }, { "name": "oval:org.mitre.oval:def:3606", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606" }, { "name": "VU#108964", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/108964" }, { "name": "DSA-384", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-384" }, { "name": "sendmail-ruleset-parsing-bo(13216)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216" }, { "name": "20030917 GLSA: sendmail (200309-13)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "name": "8649", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8649" }, { "name": "CLA-2003:742", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0681", "datePublished": "2003-09-18T04:00:00", "dateReserved": "2003-08-13T00:00:00", "dateUpdated": "2024-08-08T02:05:11.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6724
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:31:04.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://campus.barracuda.com/product/networkaccessclient/doc/78154149/release-notes-barracuda-vpn-client-for-linux/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://campus.barracuda.com/product/networkaccessclient/doc/78154147/release-notes-barracuda-vpn-client-for-macos/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.mirch.io/2019/02/14/cve-2019-6724-barracuda-vpn-client-privilege-escalation-on-linux-and-macos/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The barracudavpn component of the Barracuda VPN Client prior to version 5.0.2.7 for Linux, macOS, and OpenBSD runs as a privileged process and can allow an unprivileged local attacker to load a malicious library, resulting in arbitrary code executing as root." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-18T19:12:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://campus.barracuda.com/product/networkaccessclient/doc/78154149/release-notes-barracuda-vpn-client-for-linux/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://campus.barracuda.com/product/networkaccessclient/doc/78154147/release-notes-barracuda-vpn-client-for-macos/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.mirch.io/2019/02/14/cve-2019-6724-barracuda-vpn-client-privilege-escalation-on-linux-and-macos/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6724", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The barracudavpn component of the Barracuda VPN Client prior to version 5.0.2.7 for Linux, macOS, and OpenBSD runs as a privileged process and can allow an unprivileged local attacker to load a malicious library, resulting in arbitrary code executing as root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://campus.barracuda.com/product/networkaccessclient/doc/78154149/release-notes-barracuda-vpn-client-for-linux/", "refsource": "CONFIRM", "url": "https://campus.barracuda.com/product/networkaccessclient/doc/78154149/release-notes-barracuda-vpn-client-for-linux/" }, { "name": "http://campus.barracuda.com/product/networkaccessclient/doc/78154147/release-notes-barracuda-vpn-client-for-macos/", "refsource": "CONFIRM", "url": "http://campus.barracuda.com/product/networkaccessclient/doc/78154147/release-notes-barracuda-vpn-client-for-macos/" }, { "name": "https://blog.mirch.io/2019/02/14/cve-2019-6724-barracuda-vpn-client-privilege-escalation-on-linux-and-macos/", "refsource": "MISC", "url": "https://blog.mirch.io/2019/02/14/cve-2019-6724-barracuda-vpn-client-privilege-escalation-on-linux-and-macos/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-6724", "datePublished": "2019-03-18T19:12:25", "dateReserved": "2019-01-23T00:00:00", "dateUpdated": "2024-08-04T20:31:04.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0391
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sunrpc-xdr-array-bo(9170)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9170.php" }, { "name": "20020801-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A" }, { "name": "CA-2002-25", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-25.html" }, { "name": "HPSBTL0208-061", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/4402" }, { "name": "20020909 GLSA: glibc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103158632831416\u0026w=2" }, { "name": "DSA-146", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-146" }, { "name": "RHSA-2002:166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-166.html" }, { "name": "HPSBUX0209-215", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0077.html" }, { "name": "CSSA-2002-055.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt" }, { "name": "DSA-143", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-143" }, { "name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823" }, { "name": "20020801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P" }, { "name": "CLA-2002:515", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000515" }, { "name": "CLA-2002:535", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000535" }, { "name": "RHSA-2003:212", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-212.html" }, { "name": "MS02-057", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057" }, { "name": "DSA-142", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-142" }, { "name": "NetBSD-SA2002-011", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc" }, { "name": "IY34194", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/aix/2002-q4/0002.html" }, { "name": "RHSA-2002:167", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-167.html" }, { "name": "20020803 OpenAFS Security Advisory 2002-001: Remote root vulnerability in OpenAFS servers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html" }, { "name": "FreeBSD-SA-02:34.rpc", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102821928418261\u0026w=2" }, { "name": "RHSA-2002:173", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-173.html" }, { "name": "5356", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5356" }, { "name": "20020802 kerberos rpc xdr_array", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/285740" }, { "name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102813809232532\u0026w=2" }, { "name": "20020801 RPC analysis", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102821785316087\u0026w=2" }, { "name": "VU#192995", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/192995" }, { "name": "RHSA-2002:172", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-172.html" }, { "name": "oval:org.mitre.oval:def:4728", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728" }, { "name": "oval:org.mitre.oval:def:42", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42" }, { "name": "ESA-20021003-021", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2399.html" }, { "name": "oval:org.mitre.oval:def:9", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9" }, { "name": "MDKSA-2002:057", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057" }, { "name": "DSA-149", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-149" }, { "name": "20020802 MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102831443208382\u0026w=2" }, { "name": "DSA-333", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-333" }, { "name": "RHSA-2003:168", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-168.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-07-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sunrpc-xdr-array-bo(9170)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9170.php" }, { "name": "20020801-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A" }, { "name": "CA-2002-25", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-25.html" }, { "name": "HPSBTL0208-061", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://online.securityfocus.com/advisories/4402" }, { "name": "20020909 GLSA: glibc", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103158632831416\u0026w=2" }, { "name": "DSA-146", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-146" }, { "name": "RHSA-2002:166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-166.html" }, { "name": "HPSBUX0209-215", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0077.html" }, { "name": "CSSA-2002-055.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt" }, { "name": "DSA-143", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-143" }, { "name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823" }, { "name": "20020801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P" }, { "name": "CLA-2002:515", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000515" }, { "name": "CLA-2002:535", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000535" }, { "name": "RHSA-2003:212", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-212.html" }, { "name": "MS02-057", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057" }, { "name": "DSA-142", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-142" }, { "name": "NetBSD-SA2002-011", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc" }, { "name": "IY34194", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://archives.neohapsis.com/archives/aix/2002-q4/0002.html" }, { "name": "RHSA-2002:167", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-167.html" }, { "name": "20020803 OpenAFS Security Advisory 2002-001: Remote root vulnerability in OpenAFS servers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html" }, { "name": "FreeBSD-SA-02:34.rpc", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://marc.info/?l=bugtraq\u0026m=102821928418261\u0026w=2" }, { "name": "RHSA-2002:173", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-173.html" }, { "name": "5356", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5356" }, { "name": "20020802 kerberos rpc xdr_array", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/285740" }, { "name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102813809232532\u0026w=2" }, { "name": "20020801 RPC analysis", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102821785316087\u0026w=2" }, { "name": "VU#192995", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/192995" }, { "name": "RHSA-2002:172", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-172.html" }, { "name": "oval:org.mitre.oval:def:4728", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728" }, { "name": "oval:org.mitre.oval:def:42", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42" }, { "name": "ESA-20021003-021", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2399.html" }, { "name": "oval:org.mitre.oval:def:9", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9" }, { "name": "MDKSA-2002:057", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057" }, { "name": "DSA-149", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-149" }, { "name": "20020802 MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102831443208382\u0026w=2" }, { "name": "DSA-333", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-333" }, { "name": "RHSA-2003:168", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-168.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0391", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sunrpc-xdr-array-bo(9170)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9170.php" }, { "name": "20020801-01-A", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A" }, { "name": "CA-2002-25", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-25.html" }, { "name": "HPSBTL0208-061", "refsource": "HP", "url": "http://online.securityfocus.com/advisories/4402" }, { "name": "20020909 GLSA: glibc", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103158632831416\u0026w=2" }, { "name": "DSA-146", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-146" }, { "name": "RHSA-2002:166", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-166.html" }, { "name": "HPSBUX0209-215", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0077.html" }, { "name": "CSSA-2002-055.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt" }, { "name": "DSA-143", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-143" }, { "name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC", "refsource": "ISS", "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823" }, { "name": "20020801-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P" }, { "name": "CLA-2002:515", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000515" }, { "name": "CLA-2002:535", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000535" }, { "name": "RHSA-2003:212", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-212.html" }, { "name": "MS02-057", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057" }, { "name": "DSA-142", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-142" }, { "name": "NetBSD-SA2002-011", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc" }, { "name": "IY34194", "refsource": "AIXAPAR", "url": "http://archives.neohapsis.com/archives/aix/2002-q4/0002.html" }, { "name": "RHSA-2002:167", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-167.html" }, { "name": "20020803 OpenAFS Security Advisory 2002-001: Remote root vulnerability in OpenAFS servers", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html" }, { "name": "FreeBSD-SA-02:34.rpc", "refsource": "FREEBSD", "url": "http://marc.info/?l=bugtraq\u0026m=102821928418261\u0026w=2" }, { "name": "RHSA-2002:173", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-173.html" }, { "name": "5356", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5356" }, { "name": "20020802 kerberos rpc xdr_array", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/285740" }, { "name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102813809232532\u0026w=2" }, { "name": "20020801 RPC analysis", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102821785316087\u0026w=2" }, { "name": "VU#192995", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/192995" }, { "name": "RHSA-2002:172", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-172.html" }, { "name": "oval:org.mitre.oval:def:4728", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728" }, { "name": "oval:org.mitre.oval:def:42", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42" }, { "name": "ESA-20021003-021", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/other_advisory-2399.html" }, { "name": "oval:org.mitre.oval:def:9", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9" }, { "name": "MDKSA-2002:057", "refsource": "MANDRAKE", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057" }, { "name": "DSA-149", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-149" }, { "name": "20020802 MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102831443208382\u0026w=2" }, { "name": "DSA-333", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-333" }, { "name": "RHSA-2003:168", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-168.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0391", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-28T00:00:00", "dateUpdated": "2024-08-08T02:49:28.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1221
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CA-2002-31", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "6159", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6159" }, { "name": "DSA-196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "bind-null-dereference-dos(10333)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10333" }, { "name": "SSRT2408", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "20021118 TSLSA-2002-0076 - bind", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "CLA-2002:546", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546" }, { "name": "oval:org.mitre.oval:def:2094", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2094" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "VU#581682", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/581682" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "BIND 8.x through 8.3.3 allows remote attackers to cause a denial of service (crash) via SIG RR elements with invalid expiry times, which are removed from the internal BIND database and later cause a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-04T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CA-2002-31", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "6159", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6159" }, { "name": "DSA-196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "bind-null-dereference-dos(10333)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10333" }, { "name": "SSRT2408", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "20021118 TSLSA-2002-0076 - bind", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "CLA-2002:546", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546" }, { "name": "oval:org.mitre.oval:def:2094", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2094" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "VU#581682", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/581682" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1221", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "BIND 8.x through 8.3.3 allows remote attackers to cause a denial of service (crash) via SIG RR elements with invalid expiry times, which are removed from the internal BIND database and later cause a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CA-2002-31", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "name": "http://www.isc.org/products/BIND/bind-security.html", "refsource": "CONFIRM", "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "6159", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6159" }, { "name": "DSA-196", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "bind-null-dereference-dos(10333)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10333" }, { "name": "SSRT2408", "refsource": "COMPAQ", "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "20021118 TSLSA-2002-0076 - bind", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "CLA-2002:546", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546" }, { "name": "oval:org.mitre.oval:def:2094", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2094" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "VU#581682", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/581682" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "refsource": "ISS", "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1221", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-10-16T00:00:00", "dateUpdated": "2024-08-08T03:19:28.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0343
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1017518 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/22087 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/23830 | third-party-advisory, x_refsource_SECUNIA | |
http://www.osvdb.org/32935 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata39.html#icmp6 | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata.html#icmp6 | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:18.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017518", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017518" }, { "name": "22087", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22087" }, { "name": "23830", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23830" }, { "name": "32935", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/32935" }, { "name": "[3.9] 018: RELIABILITY FIX: January 16, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#icmp6" }, { "name": "[4.0] 008: RELIABILITY FIX: January 16, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#icmp6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-16T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD before 20070116 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via certain IPv6 ICMP (aka ICMP6) echo request packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-01-23T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017518", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017518" }, { "name": "22087", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22087" }, { "name": "23830", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23830" }, { "name": "32935", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/32935" }, { "name": "[3.9] 018: RELIABILITY FIX: January 16, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#icmp6" }, { "name": "[4.0] 008: RELIABILITY FIX: January 16, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#icmp6" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0343", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD before 20070116 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via certain IPv6 ICMP (aka ICMP6) echo request packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017518", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017518" }, { "name": "22087", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22087" }, { "name": "23830", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23830" }, { "name": "32935", "refsource": "OSVDB", "url": "http://www.osvdb.org/32935" }, { "name": "[3.9] 018: RELIABILITY FIX: January 16, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#icmp6" }, { "name": "[4.0] 008: RELIABILITY FIX: January 16, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#icmp6" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0343", "datePublished": "2007-01-18T02:00:00", "dateReserved": "2007-01-17T00:00:00", "dateUpdated": "2024-08-07T12:12:18.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5550
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/20713 | vdb-entry, x_refsource_BID | |
http://elegerov.blogspot.com/2006/10/here-is-lame-proof-of-concept-code-for.html | x_refsource_MISC | |
http://secunia.com/advisories/22543 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:55:53.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20713", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20713" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://elegerov.blogspot.com/2006/10/here-is-lame-proof-of-concept-code-for.html" }, { "name": "22543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22543" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The kernel in FreeBSD 6.1 and OpenBSD 4.0 allows local users to cause a denial of service via unspecified vectors involving certain ioctl requests to /dev/crypto." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-10-26T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20713", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20713" }, { "tags": [ "x_refsource_MISC" ], "url": "http://elegerov.blogspot.com/2006/10/here-is-lame-proof-of-concept-code-for.html" }, { "name": "22543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22543" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5550", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kernel in FreeBSD 6.1 and OpenBSD 4.0 allows local users to cause a denial of service via unspecified vectors involving certain ioctl requests to /dev/crypto." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20713", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20713" }, { "name": "http://elegerov.blogspot.com/2006/10/here-is-lame-proof-of-concept-code-for.html", "refsource": "MISC", "url": "http://elegerov.blogspot.com/2006/10/here-is-lame-proof-of-concept-code-for.html" }, { "name": "22543", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22543" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5550", "datePublished": "2006-10-26T17:00:00Z", "dateReserved": "2006-10-26T00:00:00Z", "dateUpdated": "2024-09-16T20:58:33.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6730
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/454510/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://lists.freedesktop.org/archives/xorg/2004-June/000927.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/archive/1/454706/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf | x_refsource_MISC | |
http://www.cansecwest.com/slides06/csw06-duflot.ppt | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/454379/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:34:00.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061215 Re: The (in)security of Xorg and DRI", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454510/100/0/threaded" }, { "name": "[Xorg] 20040613 DRI merging", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/xorg/2004-June/000927.html" }, { "name": "20061218 Re: The (in)security of Xorg and DRI", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454706/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cansecwest.com/slides06/csw06-duflot.ppt" }, { "name": "20061214 The (in)security of Xorg and DRI", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454379/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD and NetBSD permit usermode code to kill the display server and write to the X.Org /dev/xf86 device, which allows local users with root privileges to reduce securelevel by replacing the System Management Mode (SMM) handler via a write to an SMRAM address within /dev/xf86 (aka the video card memory-mapped I/O range), and then launching the new handler via a System Management Interrupt (SMI), as demonstrated by a write to Programmed I/O port 0xB2." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061215 Re: The (in)security of Xorg and DRI", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454510/100/0/threaded" }, { "name": "[Xorg] 20040613 DRI merging", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/xorg/2004-June/000927.html" }, { "name": "20061218 Re: The (in)security of Xorg and DRI", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454706/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cansecwest.com/slides06/csw06-duflot.ppt" }, { "name": "20061214 The (in)security of Xorg and DRI", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454379/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD and NetBSD permit usermode code to kill the display server and write to the X.Org /dev/xf86 device, which allows local users with root privileges to reduce securelevel by replacing the System Management Mode (SMM) handler via a write to an SMRAM address within /dev/xf86 (aka the video card memory-mapped I/O range), and then launching the new handler via a System Management Interrupt (SMI), as demonstrated by a write to Programmed I/O port 0xB2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061215 Re: The (in)security of Xorg and DRI", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454510/100/0/threaded" }, { "name": "[Xorg] 20040613 DRI merging", "refsource": "MLIST", "url": "http://lists.freedesktop.org/archives/xorg/2004-June/000927.html" }, { "name": "20061218 Re: The (in)security of Xorg and DRI", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454706/100/0/threaded" }, { "name": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf", "refsource": "MISC", "url": "http://www.ssi.gouv.fr/fr/sciences/fichiers/lti/cansecwest2006-duflot-paper.pdf" }, { "name": "http://www.cansecwest.com/slides06/csw06-duflot.ppt", "refsource": "MISC", "url": "http://www.cansecwest.com/slides06/csw06-duflot.ppt" }, { "name": "20061214 The (in)security of Xorg and DRI", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454379/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6730", "datePublished": "2006-12-26T23:00:00", "dateReserved": "2006-12-26T00:00:00", "dateUpdated": "2024-08-07T20:34:00.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0537
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/8163 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id?1021818 | vdb-entry, x_refsource_SECTRACK | |
http://securityreason.com/achievement_securityalert/60 | third-party-advisory, x_refsource_SREASONRES | |
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/34008 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/501505/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:03.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "8163", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8163" }, { "name": "1021818", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021818" }, { "name": "20090304 libc:fts_*():multiple vendors, Denial-of-service", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/60" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h" }, { "name": "34008", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34008" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c" }, { "name": "20090305 libc:fts_*():multiple vendors, Denial-of-service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/501505/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "8163", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8163" }, { "name": "1021818", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021818" }, { "name": "20090304 libc:fts_*():multiple vendors, Denial-of-service", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/60" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h" }, { "name": "34008", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34008" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c" }, { "name": "20090305 libc:fts_*():multiple vendors, Denial-of-service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/501505/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "8163", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/8163" }, { "name": "1021818", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021818" }, { "name": "20090304 libc:fts_*():multiple vendors, Denial-of-service", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/60" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41;r2=1.42;f=h", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41;r2=1.42;f=h" }, { "name": "34008", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34008" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c" }, { "name": "20090305 libc:fts_*():multiple vendors, Denial-of-service", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/501505/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0537", "datePublished": "2009-03-09T21:00:00", "dateReserved": "2009-02-12T00:00:00", "dateUpdated": "2024-08-07T04:40:03.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14775
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37&r2=1.37.8.1&f=h | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig | x_refsource_MISC | |
http://www.securitytracker.com/id/1041550 | vdb-entry, x_refsource_SECTRACK | |
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37\u0026r2=1.37.8.1\u0026f=h" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig" }, { "name": "1041550", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041550" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "tss_alloc in sys/arch/i386/i386/gdt.c in OpenBSD 6.2 and 6.3 has a Local Denial of Service (system crash) due to incorrect I/O port access control on the i386 architecture." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-30T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37\u0026r2=1.37.8.1\u0026f=h" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig" }, { "name": "1041550", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041550" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14775", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "tss_alloc in sys/arch/i386/i386/gdt.c in OpenBSD 6.2 and 6.3 has a Local Denial of Service (system crash) due to incorrect I/O port access control on the i386 architecture." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37\u0026r2=1.37.8.1\u0026f=h", "refsource": "MISC", "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c.diff?r1=1.37\u0026r2=1.37.8.1\u0026f=h" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.2/common/020_ioport.patch.sig" }, { "name": "1041550", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041550" }, { "name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c", "refsource": "MISC", "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/sys/arch/i386/i386/gdt.c" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14775", "datePublished": "2018-08-01T06:00:00", "dateReserved": "2018-08-01T00:00:00", "dateUpdated": "2024-08-05T09:38:13.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-2180
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch | x_refsource_CONFIRM | |
http://www.openbsd.org/plus32.html | vendor-advisory, x_refsource_OPENBSD | |
http://www.iss.net/security_center/static/10278.php | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/5861 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:51:17.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch" }, { "name": "20021002 Incorrect argument checking in the setitimer(2) system call may allow an attacker to write to kernel memory.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/plus32.html" }, { "name": "openbsd-setitimer-memory-overwrite(10278)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10278.php" }, { "name": "5861", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5861" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The setitimer(2) system call in OpenBSD 2.0 through 3.1 does not properly check certain arguments, which allows local users to write to kernel memory and possibly gain root privileges, possibly via an integer signedness error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-16T21:17:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch" }, { "name": "20021002 Incorrect argument checking in the setitimer(2) system call may allow an attacker to write to kernel memory.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/plus32.html" }, { "name": "openbsd-setitimer-memory-overwrite(10278)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10278.php" }, { "name": "5861", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5861" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2180", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The setitimer(2) system call in OpenBSD 2.0 through 3.1 does not properly check certain arguments, which allows local users to write to kernel memory and possibly gain root privileges, possibly via an integer signedness error." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch" }, { "name": "20021002 Incorrect argument checking in the setitimer(2) system call may allow an attacker to write to kernel memory.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/plus32.html" }, { "name": "openbsd-setitimer-memory-overwrite(10278)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10278.php" }, { "name": "5861", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5861" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2180", "datePublished": "2005-11-16T21:17:00Z", "dateReserved": "2005-11-16T00:00:00Z", "dateUpdated": "2024-09-16T18:12:53.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0268
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/linux/caldera/2001-q4/0014.html | vendor-advisory, x_refsource_CALDERA | |
http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html | vendor-advisory, x_refsource_NETBSD | |
http://www.kb.cert.org/vuls/id/358960 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6222 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/2739 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html#userldt | vendor-advisory, x_refsource_OPENBSD | |
http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/6141 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:14:07.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2001-SCO.35", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/linux/caldera/2001-q4/0014.html" }, { "name": "NetBSD-SA:2001-002", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html" }, { "name": "VU#358960", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/358960" }, { "name": "user-ldt-validation(6222)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222" }, { "name": "2739", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2739" }, { "name": "20010302 The USER_LDT kernel option allows an attacker to gain access to privileged areas of kernel memory.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#userldt" }, { "name": "20010219 Re: your mail", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html" }, { "name": "6141", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6141" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-02-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The i386_set_ldt system call in NetBSD 1.5 and earlier, and OpenBSD 2.8 and earlier, when the USER_LDT kernel option is enabled, does not validate a call gate target, which allows local users to gain root privileges by creating a segment call gate in the Local Descriptor Table (LDT) with a target that specifies an arbitrary kernel address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2001-SCO.35", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "http://archives.neohapsis.com/archives/linux/caldera/2001-q4/0014.html" }, { "name": "NetBSD-SA:2001-002", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html" }, { "name": "VU#358960", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/358960" }, { "name": "user-ldt-validation(6222)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222" }, { "name": "2739", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2739" }, { "name": "20010302 The USER_LDT kernel option allows an attacker to gain access to privileged areas of kernel memory.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#userldt" }, { "name": "20010219 Re: your mail", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html" }, { "name": "6141", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6141" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0268", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The i386_set_ldt system call in NetBSD 1.5 and earlier, and OpenBSD 2.8 and earlier, when the USER_LDT kernel option is enabled, does not validate a call gate target, which allows local users to gain root privileges by creating a segment call gate in the Local Descriptor Table (LDT) with a target that specifies an arbitrary kernel address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2001-SCO.35", "refsource": "CALDERA", "url": "http://archives.neohapsis.com/archives/linux/caldera/2001-q4/0014.html" }, { "name": "NetBSD-SA:2001-002", "refsource": "NETBSD", "url": "http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html" }, { "name": "VU#358960", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/358960" }, { "name": "user-ldt-validation(6222)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222" }, { "name": "2739", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2739" }, { "name": "20010302 The USER_LDT kernel option allows an attacker to gain access to privileged areas of kernel memory.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#userldt" }, { "name": "20010219 Re: your mail", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html" }, { "name": "6141", "refsource": "OSVDB", "url": "http://www.osvdb.org/6141" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0268", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2001-04-04T00:00:00", "dateUpdated": "2024-08-08T04:14:07.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0687
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/53608 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata43.html#013_pf | vendor-advisory, x_refsource_OPENBSD | |
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-001.txt.asc | vendor-advisory, x_refsource_NETBSD | |
https://www.exploit-db.com/exploits/8406 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49837 | vdb-entry, x_refsource_XF | |
http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/502634 | mailing-list, x_refsource_BUGTRAQ | |
https://www.exploit-db.com/exploits/8581 | exploit, x_refsource_EXPLOIT-DB | |
http://www.openbsd.org/errata44.html#013_pf | vendor-advisory, x_refsource_OPENBSD | |
http://www.vupen.com/english/advisories/2009/1015 | vdb-entry, x_refsource_VUPEN | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch | x_refsource_MISC | |
http://www.openbsd.org/errata45.html#002_pf | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:05.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "53608", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/53608" }, { "name": "[4.3] 013: RELIABILITY FIX: April 11, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata43.html#013_pf" }, { "name": "NetBSD-SA2009-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-001.txt.asc" }, { "name": "8406", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8406" }, { "name": "openbsd-packetfilter-dos(49837)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49837" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt" }, { "name": "20090413 OpenBSD 4.3 up to OpenBSD-current: PF null pointer dereference - remote DoS (kernel panic)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502634" }, { "name": "8581", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8581" }, { "name": "[4.4] 013: RELIABILITY FIX: April 11, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata44.html#013_pf" }, { "name": "ADV-2009-1015", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1015" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch" }, { "name": "[4.5] 002: RELIABILITY FIX: April 11, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata45.html#002_pf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The pf_test_rule function in OpenBSD Packet Filter (PF), as used in OpenBSD 4.2 through 4.5, NetBSD 5.0 before RC3, MirOS 10 and earlier, and MidnightBSD 0.3-current allows remote attackers to cause a denial of service (panic) via crafted IP packets that trigger a NULL pointer dereference during translation, related to an IPv4 packet with an ICMPv6 payload." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "53608", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/53608" }, { "name": "[4.3] 013: RELIABILITY FIX: April 11, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata43.html#013_pf" }, { "name": "NetBSD-SA2009-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-001.txt.asc" }, { "name": "8406", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8406" }, { "name": "openbsd-packetfilter-dos(49837)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49837" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt" }, { "name": "20090413 OpenBSD 4.3 up to OpenBSD-current: PF null pointer dereference - remote DoS (kernel panic)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502634" }, { "name": "8581", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8581" }, { "name": "[4.4] 013: RELIABILITY FIX: April 11, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata44.html#013_pf" }, { "name": "ADV-2009-1015", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1015" }, { "tags": [ "x_refsource_MISC" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch" }, { "name": "[4.5] 002: RELIABILITY FIX: April 11, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata45.html#002_pf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-0687", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The pf_test_rule function in OpenBSD Packet Filter (PF), as used in OpenBSD 4.2 through 4.5, NetBSD 5.0 before RC3, MirOS 10 and earlier, and MidnightBSD 0.3-current allows remote attackers to cause a denial of service (panic) via crafted IP packets that trigger a NULL pointer dereference during translation, related to an IPv4 packet with an ICMPv6 payload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "53608", "refsource": "OSVDB", "url": "http://www.osvdb.org/53608" }, { "name": "[4.3] 013: RELIABILITY FIX: April 11, 2009", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata43.html#013_pf" }, { "name": "NetBSD-SA2009-001", "refsource": "NETBSD", "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-001.txt.asc" }, { "name": "8406", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/8406" }, { "name": "openbsd-packetfilter-dos(49837)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49837" }, { "name": "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt", "refsource": "MISC", "url": "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt" }, { "name": "20090413 OpenBSD 4.3 up to OpenBSD-current: PF null pointer dereference - remote DoS (kernel panic)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502634" }, { "name": "8581", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/8581" }, { "name": "[4.4] 013: RELIABILITY FIX: April 11, 2009", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata44.html#013_pf" }, { "name": "ADV-2009-1015", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1015" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch", "refsource": "MISC", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch" }, { "name": "[4.5] 002: RELIABILITY FIX: April 11, 2009", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata45.html#002_pf" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-0687", "datePublished": "2009-08-11T10:00:00", "dateReserved": "2009-02-22T00:00:00", "dateUpdated": "2024-08-07T04:40:05.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6247
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 5.8 and 5.9 allows certain local users to cause a denial of service (kernel panic) by unmounting a filesystem with an open vnode on the mnt_vnodelist." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6247", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 5.8 and 5.9 allows certain local users to cause a denial of service (kernel panic) by unmounting a filesystem with an open vnode on the mnt_vnodelist." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6247", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1345
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/6360 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/210409 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=103962838628940&w=2 | mailing-list, x_refsource_BUGTRAQ | |
ftp://patches.sgi.com/support/free/security/advisories/20021205-01-A | vendor-advisory, x_refsource_SGI | |
http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html | mailing-list, x_refsource_VULNWATCH | |
http://www.iss.net/security_center/static/10821.php | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6360", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6360" }, { "name": "VU#210409", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/210409" }, { "name": "20021211 Directory Traversal Vulnerabilities in FTP Clients", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103962838628940\u0026w=2" }, { "name": "20021205-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021205-01-A" }, { "name": "20021210 Directory Traversal Vulnerabilities in FTP Clients", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html" }, { "name": "ftp-client-filename-traversal(10821)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10821.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerabilities in multiple FTP clients on UNIX systems allow remote malicious FTP servers to create or overwrite files as the client user via filenames containing /absolute/path or .. (dot dot) sequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6360", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6360" }, { "name": "VU#210409", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/210409" }, { "name": "20021211 Directory Traversal Vulnerabilities in FTP Clients", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103962838628940\u0026w=2" }, { "name": "20021205-01-A", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021205-01-A" }, { "name": "20021210 Directory Traversal Vulnerabilities in FTP Clients", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html" }, { "name": "ftp-client-filename-traversal(10821)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10821.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1345", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerabilities in multiple FTP clients on UNIX systems allow remote malicious FTP servers to create or overwrite files as the client user via filenames containing /absolute/path or .. (dot dot) sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6360", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6360" }, { "name": "VU#210409", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/210409" }, { "name": "20021211 Directory Traversal Vulnerabilities in FTP Clients", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103962838628940\u0026w=2" }, { "name": "20021205-01-A", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021205-01-A" }, { "name": "20021210 Directory Traversal Vulnerabilities in FTP Clients", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html" }, { "name": "ftp-client-filename-traversal(10821)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10821.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1345", "datePublished": "2002-12-17T05:00:00", "dateReserved": "2002-12-09T00:00:00", "dateUpdated": "2024-08-08T03:19:28.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8460
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20190905-0001/ | x_refsource_CONFIRM | |
https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/ | x_refsource_MISC | |
https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190905-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenBSD", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All, including latest - 6.5" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD kernel version \u003c= 6.5 can be forced to create long chains of TCP SACK holes that causes very expensive calls to tcp_sack_option() for every incoming SACK packet which can lead to a denial of service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1049", "description": "CWE-1049", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-02T16:16:54", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190905-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenBSD", "version": { "version_data": [ { "version_value": "All, including latest - 6.5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD kernel version \u003c= 6.5 can be forced to create long chains of TCP SACK holes that causes very expensive calls to tcp_sack_option() for every incoming SACK packet which can lead to a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1049" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f", "refsource": "MISC", "url": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig" }, { "name": "https://security.netapp.com/advisory/ntap-20190905-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190905-0001/" }, { "name": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/", "refsource": "MISC", "url": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8460", "datePublished": "2019-08-26T19:18:49", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46880
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:17:42.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.4.2-relnotes.txt" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/3f851282810fa0ab4b90b3b1ecec2e8717ef16f8" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/006_x509.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230517-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006, allows authentication bypass because an error for an unverified certificate chain is sometimes discarded." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.4.2-relnotes.txt" }, { "url": "https://github.com/openbsd/src/commit/3f851282810fa0ab4b90b3b1ecec2e8717ef16f8" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/006_x509.patch.sig" }, { "url": "https://security.netapp.com/advisory/ntap-20230517-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-46880", "datePublished": "2023-04-14T00:00:00", "dateReserved": "2023-04-14T00:00:00", "dateUpdated": "2024-08-04T05:17:42.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2338
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata34.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/9867 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata33.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:22:13.780Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata34.html" }, { "name": "9867", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9867" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata33.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD 3.3 and 3.4 does not properly parse Accept and Deny rules without netmasks on big-endian 64-bit platforms such as SPARC64, which may allow remote attackers to bypass access restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-08-16T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata34.html" }, { "name": "9867", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9867" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata33.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2338", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 3.3 and 3.4 does not properly parse Accept and Deny rules without netmasks on big-endian 64-bit platforms such as SPARC64, which may allow remote attackers to bypass access restrictions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata34.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata34.html" }, { "name": "9867", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9867" }, { "name": "http://www.openbsd.org/errata33.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata33.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2338", "datePublished": "2005-08-16T04:00:00Z", "dateReserved": "2005-08-16T00:00:00Z", "dateUpdated": "2024-09-16T22:02:03.285Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0284
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata.html#ipsec_ah | vendor-advisory, x_refsource_OPENBSD | |
http://www.osvdb.org/6026 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:14:07.375Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010302 Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#ipsec_ah" }, { "name": "6026", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a malformed Authentication header (AH) IPv4 option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010302 Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#ipsec_ah" }, { "name": "6026", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0284", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a malformed Authentication header (AH) IPv4 option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010302 Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#ipsec_ah" }, { "name": "6026", "refsource": "OSVDB", "url": "http://www.osvdb.org/6026" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0284", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2001-04-04T00:00:00", "dateUpdated": "2024-08-08T04:14:07.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0960
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata35.html#sack | vendor-advisory, x_refsource_OPENBSD | |
http://securitytracker.com/id?1013611 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/12951 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html#sack | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:35:58.873Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050330 [3.5] 030: RELIABILITY FIX: March 30, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata35.html#sack" }, { "name": "1013611", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013611" }, { "name": "12951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12951" }, { "name": "20050330 [3.6] 013: RELIABILITY FIX: March 30, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#sack" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the SACK functionality in (1) tcp_input.c and (2) tcp_usrreq.c OpenBSD 3.5 and 3.6 allow remote attackers to cause a denial of service (memory exhaustion or system crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-04-26T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050330 [3.5] 030: RELIABILITY FIX: March 30, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata35.html#sack" }, { "name": "1013611", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013611" }, { "name": "12951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12951" }, { "name": "20050330 [3.6] 013: RELIABILITY FIX: March 30, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#sack" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the SACK functionality in (1) tcp_input.c and (2) tcp_usrreq.c OpenBSD 3.5 and 3.6 allow remote attackers to cause a denial of service (memory exhaustion or system crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050330 [3.5] 030: RELIABILITY FIX: March 30, 2005", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata35.html#sack" }, { "name": "1013611", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013611" }, { "name": "12951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12951" }, { "name": "20050330 [3.6] 013: RELIABILITY FIX: March 30, 2005", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#sack" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0960", "datePublished": "2005-04-03T05:00:00", "dateReserved": "2005-04-03T00:00:00", "dateUpdated": "2024-08-07T21:35:58.873Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-5850
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/02/02/6 | mailing-list, x_refsource_MLIST | |
https://pierrekim.github.io/blog/2017-02-07-openbsd-httpd-CVE-2017-5850.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/95997 | vdb-entry, x_refsource_BID | |
https://github.com/openbsd/src/commit/142cfc82b932bc211218fbd7bdda8c7ce83f19df | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/41278/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1037758 | vdb-entry, x_refsource_SECTRACK | |
http://marc.info/?l=openbsd-cvs&m=148587359420912&w=2 | mailing-list, x_refsource_MLIST | |
https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/034_httpd.patch.sig | x_refsource_CONFIRM | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/017_httpd.patch.sig | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2017/Feb/15 | mailing-list, x_refsource_FULLDISC | |
http://packetstormsecurity.com/files/140944/OpenBSD-HTTP-Server-6.0-Denial-Of-Service.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:48.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20170202 Re: CVE requests: OpenBSD httpd - 2 DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/02/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://pierrekim.github.io/blog/2017-02-07-openbsd-httpd-CVE-2017-5850.html" }, { "name": "95997", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95997" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/openbsd/src/commit/142cfc82b932bc211218fbd7bdda8c7ce83f19df" }, { "name": "41278", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41278/" }, { "name": "1037758", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037758" }, { "name": "[openbsd-cvs] 20170131 cvs.openbsd.org: src", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=148587359420912\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/034_httpd.patch.sig" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/017_httpd.patch.sig" }, { "name": "20170206 Remote DoS against OpenBSD http server (up to 6.0)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Feb/15" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/140944/OpenBSD-HTTP-Server-6.0-Denial-Of-Service.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "httpd in OpenBSD allows remote attackers to cause a denial of service (memory consumption) via a series of requests for a large file using an HTTP Range header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-27T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20170202 Re: CVE requests: OpenBSD httpd - 2 DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/02/6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://pierrekim.github.io/blog/2017-02-07-openbsd-httpd-CVE-2017-5850.html" }, { "name": "95997", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95997" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/openbsd/src/commit/142cfc82b932bc211218fbd7bdda8c7ce83f19df" }, { "name": "41278", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41278/" }, { "name": "1037758", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037758" }, { "name": "[openbsd-cvs] 20170131 cvs.openbsd.org: src", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=148587359420912\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/034_httpd.patch.sig" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/017_httpd.patch.sig" }, { "name": "20170206 Remote DoS against OpenBSD http server (up to 6.0)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2017/Feb/15" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/140944/OpenBSD-HTTP-Server-6.0-Denial-Of-Service.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-5850", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "httpd in OpenBSD allows remote attackers to cause a denial of service (memory consumption) via a series of requests for a large file using an HTTP Range header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20170202 Re: CVE requests: OpenBSD httpd - 2 DoS", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/02/02/6" }, { "name": "https://pierrekim.github.io/blog/2017-02-07-openbsd-httpd-CVE-2017-5850.html", "refsource": "MISC", "url": "https://pierrekim.github.io/blog/2017-02-07-openbsd-httpd-CVE-2017-5850.html" }, { "name": "95997", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95997" }, { "name": "https://github.com/openbsd/src/commit/142cfc82b932bc211218fbd7bdda8c7ce83f19df", "refsource": "CONFIRM", "url": "https://github.com/openbsd/src/commit/142cfc82b932bc211218fbd7bdda8c7ce83f19df" }, { "name": "41278", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41278/" }, { "name": "1037758", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037758" }, { "name": "[openbsd-cvs] 20170131 cvs.openbsd.org: src", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-cvs\u0026m=148587359420912\u0026w=2" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/034_httpd.patch.sig", "refsource": "CONFIRM", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/034_httpd.patch.sig" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/017_httpd.patch.sig", "refsource": "CONFIRM", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/017_httpd.patch.sig" }, { "name": "20170206 Remote DoS against OpenBSD http server (up to 6.0)", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2017/Feb/15" }, { "name": "http://packetstormsecurity.com/files/140944/OpenBSD-HTTP-Server-6.0-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/140944/OpenBSD-HTTP-Server-6.0-Denial-Of-Service.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-5850", "datePublished": "2017-03-27T15:00:00", "dateReserved": "2017-02-01T00:00:00", "dateUpdated": "2024-08-05T15:11:48.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0052
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/1389 | vdb-entry, x_refsource_XF | |
http://www.osvdb.org/908 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:27:57.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "freebsd-ip-frag-dos(1389)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389" }, { "name": "908", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/908" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:bsdi:bsd_os:4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bsd_os", "vendor": "bsdi", "versions": [ { "status": "affected", "version": "4.0" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "1.1.5.1" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.0" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.0.5" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.1.0" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.1.5" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.1.6" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.1.7.1" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.2.2" } ] }, { "cpes": [ "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "freebsd", "vendor": "freebsd", "versions": [ { "status": "affected", "version": "2.2.8" } ] }, { "cpes": [ "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbsd", "vendor": "openbsd", "versions": [ { "status": "affected", "version": "2.2" } ] }, { "cpes": [ "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbsd", "vendor": "openbsd", "versions": [ { "status": "affected", "version": "2.3" } ] }, { "cpes": [ "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbsd", "vendor": "openbsd", "versions": [ { "status": "affected", "version": "2.4" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-1999-0052", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T20:17:55.821578Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T20:32:09.970Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "IP fragmentation denial of service in FreeBSD allows a remote attacker to cause a crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-12-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "freebsd-ip-frag-dos(1389)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389" }, { "name": "908", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/908" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0052", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IP fragmentation denial of service in FreeBSD allows a remote attacker to cause a crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "freebsd-ip-frag-dos(1389)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389" }, { "name": "908", "refsource": "OSVDB", "url": "http://www.osvdb.org/908" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0052", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T20:32:09.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0962
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/1723 | vdb-entry, x_refsource_BID | |
http://archives.neohapsis.com/archives/bugtraq/2000-09/0299.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/1574 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5634 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.008Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1723", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1723" }, { "name": "20000925 Nmap Protocol Scanning DoS against OpenBSD IPSEC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0299.html" }, { "name": "1574", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1574" }, { "name": "openbsd-nmap-dos(5634)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5634" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The IPSEC implementation in OpenBSD 2.7 does not properly handle empty AH/ESP packets, which allows remote attackers to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1723", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1723" }, { "name": "20000925 Nmap Protocol Scanning DoS against OpenBSD IPSEC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0299.html" }, { "name": "1574", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1574" }, { "name": "openbsd-nmap-dos(5634)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5634" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0962", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IPSEC implementation in OpenBSD 2.7 does not properly handle empty AH/ESP packets, which allows remote attackers to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1723", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1723" }, { "name": "20000925 Nmap Protocol Scanning DoS against OpenBSD IPSEC", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0299.html" }, { "name": "1574", "refsource": "OSVDB", "url": "http://www.osvdb.org/1574" }, { "name": "openbsd-nmap-dos(5634)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5634" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0962", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.008Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0222
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/alerts/2004/Mar/1009468.html | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata.html | vendor-advisory, x_refsource_OPENBSD | |
http://marc.info/?l=bugtraq&m=108008530028019&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15519 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/10032 | vdb-entry, x_refsource_BID | |
http://www.rapid7.com/advisories/R7-0018.html | x_refsource_MISC | |
http://www.kb.cert.org/vuls/id/996177 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.736Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "openbsd-isakmp-memory-leak(15519)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15519" }, { "name": "10032", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10032" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" }, { "name": "VU#996177", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/996177" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in isakmpd in OpenBSD 3.4 and earlier allow remote attackers to cause a denial of service (memory exhaustion) via certain ISAKMP packets, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "openbsd-isakmp-memory-leak(15519)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15519" }, { "name": "10032", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10032" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" }, { "name": "VU#996177", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/996177" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0222", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory leaks in isakmpd in OpenBSD 3.4 and earlier allow remote attackers to cause a denial of service (memory exhaustion) via certain ISAKMP packets, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1009468", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "openbsd-isakmp-memory-leak(15519)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15519" }, { "name": "10032", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10032" }, { "name": "http://www.rapid7.com/advisories/R7-0018.html", "refsource": "MISC", "url": "http://www.rapid7.com/advisories/R7-0018.html" }, { "name": "VU#996177", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/996177" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0222", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-03-13T00:00:00", "dateUpdated": "2024-08-08T00:10:03.736Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0419
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:51:08.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "44574", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44574" }, { "name": "HPSBUX02707", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "name": "SSRT100966", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "name": "[dev] 20110511 Re: Apache Portable Runtime 1.4.4 [...] Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23976.html" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48308" }, { "name": "20110512 Multiple Vendors libc/fnmatch(3) DoS (incl apache)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/98" }, { "name": "HPSBUX02702", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "name": "HPSBOV02822", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "name": "SSRT100619", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14804", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14804" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/fnmatch.c#rev1.22" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cxib.net/stuff/apr_fnmatch.txts" }, { "name": "oval:org.mitre.oval:def:14638", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14638" }, { "name": "1025527", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025527" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098188" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fnmatch.c#rev1.15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.apache.org/dist/apr/CHANGES-APR-1.4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.apache.org/dist/apr/Announcement1.x.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098799" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=731029\u0026r2=1098902" }, { "name": "8246", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8246" }, { "name": "DSA-2237", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2237" }, { "name": "RHSA-2011:0897", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0897.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703390" }, { "name": "44564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44564" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.apache.org/dist/httpd/Announcement2.2.html" }, { "name": "SSRT100626", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "44490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44490" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cxib.net/stuff/apache.fnmatch.phps" }, { "name": "RHSA-2011:0896", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "MDVSA-2011:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:084" }, { "name": "[dev] 20110510 Re: Apache Portable Runtime 1.4.4 [...] Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23961.html" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "RHSA-2011:0507", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0507.html" }, { "name": "SUSE-SU-2011:1229", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html" }, { "name": "HPSBMU02704", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "name": "SSRT100606", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "name": "[dev] 20110510 Re: fnmatch rewrite in apr, apr 1.4.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23960.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:10:16", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "44574", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44574" }, { "name": "HPSBUX02707", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "name": "SSRT100966", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "name": "[dev] 20110511 Re: Apache Portable Runtime 1.4.4 [...] Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23976.html" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48308" }, { "name": "20110512 Multiple Vendors libc/fnmatch(3) DoS (incl apache)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/98" }, { "name": "HPSBUX02702", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "name": "HPSBOV02822", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "name": "SSRT100619", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14804", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14804" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/fnmatch.c#rev1.22" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cxib.net/stuff/apr_fnmatch.txts" }, { "name": "oval:org.mitre.oval:def:14638", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14638" }, { "name": "1025527", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025527" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098188" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fnmatch.c#rev1.15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.apache.org/dist/apr/CHANGES-APR-1.4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.apache.org/dist/apr/Announcement1.x.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098799" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=731029\u0026r2=1098902" }, { "name": "8246", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8246" }, { "name": "DSA-2237", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2237" }, { "name": "RHSA-2011:0897", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0897.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703390" }, { "name": "44564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44564" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.apache.org/dist/httpd/Announcement2.2.html" }, { "name": "SSRT100626", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "44490", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44490" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cxib.net/stuff/apache.fnmatch.phps" }, { "name": "RHSA-2011:0896", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "MDVSA-2011:084", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:084" }, { "name": "[dev] 20110510 Re: Apache Portable Runtime 1.4.4 [...] Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23961.html" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "RHSA-2011:0507", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0507.html" }, { "name": "SUSE-SU-2011:1229", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html" }, { "name": "HPSBMU02704", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "name": "SSRT100606", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "name": "[dev] 20110510 Re: fnmatch rewrite in apr, apr 1.4.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23960.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-0419", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "44574", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44574" }, { "name": "HPSBUX02707", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "name": "SSRT100966", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "name": "[dev] 20110511 Re: Apache Portable Runtime 1.4.4 [...] Released", "refsource": "MLIST", "url": "http://www.mail-archive.com/dev@apr.apache.org/msg23976.html" }, { "name": "48308", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48308" }, { "name": "20110512 Multiple Vendors libc/fnmatch(3) DoS (incl apache)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/98" }, { "name": "HPSBUX02702", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "name": "HPSBOV02822", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "name": "SSRT100619", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14804", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14804" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/fnmatch.c#rev1.22", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/fnmatch.c#rev1.22" }, { "name": "http://cxib.net/stuff/apr_fnmatch.txts", "refsource": "MISC", "url": "http://cxib.net/stuff/apr_fnmatch.txts" }, { "name": "oval:org.mitre.oval:def:14638", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14638" }, { "name": "1025527", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025527" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098188", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098188" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fnmatch.c#rev1.15", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fnmatch.c#rev1.15" }, { "name": "http://www.apache.org/dist/apr/CHANGES-APR-1.4", "refsource": "CONFIRM", "url": "http://www.apache.org/dist/apr/CHANGES-APR-1.4" }, { "name": "http://www.apache.org/dist/apr/Announcement1.x.html", "refsource": "CONFIRM", "url": "http://www.apache.org/dist/apr/Announcement1.x.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098799", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098799" }, { "name": "APPLE-SA-2011-10-12-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "http://httpd.apache.org/security/vulnerabilities_22.html", "refsource": "CONFIRM", "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "name": "http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=731029\u0026r2=1098902", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=731029\u0026r2=1098902" }, { "name": "8246", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8246" }, { "name": "DSA-2237", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2237" }, { "name": "RHSA-2011:0897", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0897.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=703390", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703390" }, { "name": "44564", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44564" }, { "name": "http://www.apache.org/dist/httpd/Announcement2.2.html", "refsource": "CONFIRM", "url": "http://www.apache.org/dist/httpd/Announcement2.2.html" }, { "name": "SSRT100626", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "44490", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44490" }, { "name": "http://cxib.net/stuff/apache.fnmatch.phps", "refsource": "MISC", "url": "http://cxib.net/stuff/apache.fnmatch.phps" }, { "name": "RHSA-2011:0896", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html" }, { "name": "http://support.apple.com/kb/HT5002", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5002" }, { "name": "MDVSA-2011:084", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:084" }, { "name": "[dev] 20110510 Re: Apache Portable Runtime 1.4.4 [...] Released", "refsource": "MLIST", "url": "http://www.mail-archive.com/dev@apr.apache.org/msg23961.html" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "RHSA-2011:0507", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0507.html" }, { "name": "SUSE-SU-2011:1229", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html" }, { "name": "HPSBMU02704", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "name": "SSRT100606", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "name": "[dev] 20110510 Re: fnmatch rewrite in apr, apr 1.4.3", "refsource": "MLIST", "url": "http://www.mail-archive.com/dev@apr.apache.org/msg23960.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-0419", "datePublished": "2011-05-16T17:00:00", "dateReserved": "2011-01-11T00:00:00", "dateUpdated": "2024-08-06T21:51:08.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0466
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:10.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030804 Off-by-one Buffer Overflow Vulnerability in BSD libc realpath(3)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106002488209129\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt" }, { "name": "9446", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9446" }, { "name": "6602", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6602" }, { "name": "oval:org.mitre.oval:def:1970", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970" }, { "name": "20060213 Latest wu-ftpd exploit :-s", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/424852/100/0/threaded" }, { "name": "8315", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8315" }, { "name": "9423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9423" }, { "name": "20030731 wu-ftpd fb_realpath() off-by-one bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=105967301604815\u0026w=2" }, { "name": "20030731 wu-ftpd fb_realpath() off-by-one bug", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html" }, { "name": "IMNX-2003-7+-019-01", "tags": [ "vendor-advisory", "x_refsource_IMMUNIX", "x_transferred" ], "url": "http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01" }, { "name": "RHSA-2003:246", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-246.html" }, { "name": "20060214 Re: Latest wu-ftpd exploit :-s", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/425061/100/0/threaded" }, { "name": "VU#743092", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/743092" }, { "name": "RHSA-2003:245", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-245.html" }, { "name": "SuSE-SA:2003:032", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html" }, { "name": "1001257", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1" }, { "name": "DSA-357", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-357" }, { "name": "20030804 wu-ftpd-2.6.2 off-by-one remote exploit.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106001702232325\u0026w=2" }, { "name": "1007380", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1007380" }, { "name": "MDKSA-2003:080", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:080" }, { "name": "libc-realpath-offbyone-bo(12785)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12785" }, { "name": "FreeBSD-SA-03:08", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106001410028809\u0026w=2" }, { "name": "TLSA-2003-46", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-46.txt" }, { "name": "NetBSD-SA2003-011.txt.asc", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc" }, { "name": "9535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9535" }, { "name": "9447", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9447" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030804 Off-by-one Buffer Overflow Vulnerability in BSD libc realpath(3)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106002488209129\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt" }, { "name": "9446", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9446" }, { "name": "6602", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6602" }, { "name": "oval:org.mitre.oval:def:1970", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970" }, { "name": "20060213 Latest wu-ftpd exploit :-s", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/424852/100/0/threaded" }, { "name": "8315", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8315" }, { "name": "9423", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9423" }, { "name": "20030731 wu-ftpd fb_realpath() off-by-one bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=105967301604815\u0026w=2" }, { "name": "20030731 wu-ftpd fb_realpath() off-by-one bug", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html" }, { "name": "IMNX-2003-7+-019-01", "tags": [ "vendor-advisory", "x_refsource_IMMUNIX" ], "url": "http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01" }, { "name": "RHSA-2003:246", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-246.html" }, { "name": "20060214 Re: Latest wu-ftpd exploit :-s", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/425061/100/0/threaded" }, { "name": "VU#743092", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/743092" }, { "name": "RHSA-2003:245", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-245.html" }, { "name": "SuSE-SA:2003:032", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html" }, { "name": "1001257", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1" }, { "name": "DSA-357", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-357" }, { "name": "20030804 wu-ftpd-2.6.2 off-by-one remote exploit.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106001702232325\u0026w=2" }, { "name": "1007380", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1007380" }, { "name": "MDKSA-2003:080", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:080" }, { "name": "libc-realpath-offbyone-bo(12785)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12785" }, { "name": "FreeBSD-SA-03:08", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://marc.info/?l=bugtraq\u0026m=106001410028809\u0026w=2" }, { "name": "TLSA-2003-46", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-46.txt" }, { "name": "NetBSD-SA2003-011.txt.asc", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc" }, { "name": "9535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9535" }, { "name": "9447", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9447" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0466", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030804 Off-by-one Buffer Overflow Vulnerability in BSD libc realpath(3)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106002488209129\u0026w=2" }, { "name": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt", "refsource": "MISC", "url": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt" }, { "name": "9446", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9446" }, { "name": "6602", "refsource": "OSVDB", "url": "http://www.osvdb.org/6602" }, { "name": "oval:org.mitre.oval:def:1970", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970" }, { "name": "20060213 Latest wu-ftpd exploit :-s", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/424852/100/0/threaded" }, { "name": "8315", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8315" }, { "name": "9423", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9423" }, { "name": "20030731 wu-ftpd fb_realpath() off-by-one bug", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105967301604815\u0026w=2" }, { "name": "20030731 wu-ftpd fb_realpath() off-by-one bug", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html" }, { "name": "IMNX-2003-7+-019-01", "refsource": "IMMUNIX", "url": "http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01" }, { "name": "RHSA-2003:246", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-246.html" }, { "name": "20060214 Re: Latest wu-ftpd exploit :-s", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/425061/100/0/threaded" }, { "name": "VU#743092", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/743092" }, { "name": "RHSA-2003:245", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-245.html" }, { "name": "SuSE-SA:2003:032", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html" }, { "name": "1001257", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1" }, { "name": "DSA-357", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-357" }, { "name": "20030804 wu-ftpd-2.6.2 off-by-one remote exploit.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106001702232325\u0026w=2" }, { "name": "1007380", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1007380" }, { "name": "MDKSA-2003:080", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:080" }, { "name": "libc-realpath-offbyone-bo(12785)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12785" }, { "name": "FreeBSD-SA-03:08", "refsource": "FREEBSD", "url": "http://marc.info/?l=bugtraq\u0026m=106001410028809\u0026w=2" }, { "name": "TLSA-2003-46", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-46.txt" }, { "name": "NetBSD-SA2003-011.txt.asc", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc" }, { "name": "9535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9535" }, { "name": "9447", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9447" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0466", "datePublished": "2003-08-01T04:00:00", "dateReserved": "2003-06-26T00:00:00", "dateUpdated": "2024-08-08T01:58:10.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19520
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.openwall.com/lists/oss-security/2019/12/04/5 | x_refsource_MISC | |
https://www.openbsd.org/errata66.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2019/12/04/6 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2019/12/04/5 | mailing-list, x_refsource_MLIST | |
https://seclists.org/bugtraq/2019/Dec/8 | mailing-list, x_refsource_BUGTRAQ | |
http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2019/Dec/14 | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:48.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xlock in OpenBSD 6.6 allows local users to gain the privileges of the auth group by providing a LIBGL_DRIVERS_PATH environment variable, because xenocara/lib/mesa/src/loader/loader.c mishandles dlopen." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-06T21:06:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19520", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xlock in OpenBSD 6.6 allows local users to gain the privileges of the auth group by providing a LIBGL_DRIVERS_PATH environment variable, because xenocara/lib/mesa/src/loader/loader.c mishandles dlopen." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2019/12/04/5", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Re: Authentication vulnerabilities in OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/04/6" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "name": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19520", "datePublished": "2019-12-04T23:34:21", "dateReserved": "2019-12-03T00:00:00", "dateUpdated": "2024-08-05T02:16:48.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1057
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/27965 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/29078 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/0660 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1019496 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata42.html#008_ip6rthdr | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.282Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27965", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27965" }, { "name": "29078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29078" }, { "name": "ADV-2008-0660", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0660" }, { "name": "1019496", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019496" }, { "name": "20080225 008: RELIABILITY FIX: February 25, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#008_ip6rthdr" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The ip6_check_rh0hdr function in netinet6/ip6_input.c in OpenBSD 4.2 allows attackers to cause a denial of service (panic) via malformed IPv6 routing headers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27965", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27965" }, { "name": "29078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29078" }, { "name": "ADV-2008-0660", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0660" }, { "name": "1019496", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019496" }, { "name": "20080225 008: RELIABILITY FIX: February 25, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#008_ip6rthdr" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1057", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ip6_check_rh0hdr function in netinet6/ip6_input.c in OpenBSD 4.2 allows attackers to cause a denial of service (panic) via malformed IPv6 routing headers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27965", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27965" }, { "name": "29078", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29078" }, { "name": "ADV-2008-0660", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0660" }, { "name": "1019496", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019496" }, { "name": "20080225 008: RELIABILITY FIX: February 25, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#008_ip6rthdr" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1057", "datePublished": "2008-02-28T19:00:00", "dateReserved": "2008-02-28T00:00:00", "dateUpdated": "2024-08-07T08:08:57.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4435
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/28195 | vdb-entry, x_refsource_OSVDB | |
http://securitytracker.com/id?1016756 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/21642 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/19713 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html#sem | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata38.html#sem | vendor-advisory, x_refsource_OPENBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/28617 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:06:07.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "28195", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/28195" }, { "name": "1016756", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016756" }, { "name": "21642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21642" }, { "name": "19713", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19713" }, { "name": "[3.9] 20060825 007: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#sem" }, { "name": "[3.8] 20060825 012: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata38.html#sem" }, { "name": "openbsd-semaphores-dos(28617)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 3.8, 3.9, and possibly earlier versions allows context-dependent attackers to cause a denial of service (kernel panic) by allocating more semaphores than the default." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "28195", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/28195" }, { "name": "1016756", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016756" }, { "name": "21642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21642" }, { "name": "19713", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19713" }, { "name": "[3.9] 20060825 007: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#sem" }, { "name": "[3.8] 20060825 012: SECURITY FIX: August 25, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata38.html#sem" }, { "name": "openbsd-semaphores-dos(28617)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4435", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 3.8, 3.9, and possibly earlier versions allows context-dependent attackers to cause a denial of service (kernel panic) by allocating more semaphores than the default." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28195", "refsource": "OSVDB", "url": "http://www.osvdb.org/28195" }, { "name": "1016756", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016756" }, { "name": "21642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21642" }, { "name": "19713", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19713" }, { "name": "[3.9] 20060825 007: SECURITY FIX: August 25, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#sem" }, { "name": "[3.8] 20060825 012: SECURITY FIX: August 25, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata38.html#sem" }, { "name": "openbsd-semaphores-dos(28617)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28617" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4435", "datePublished": "2006-08-29T00:00:00", "dateReserved": "2006-08-28T00:00:00", "dateUpdated": "2024-08-07T19:06:07.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0114
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/15061 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/9586 | vdb-entry, x_refsource_BID | |
http://www.osvdb.org/3836 | vdb-entry, x_refsource_OSVDB | |
http://www.openbsd.org/errata33.html#sysvshm | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=107608375207601&w=2 | mailing-list, x_refsource_BUGTRAQ | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:02.shmat.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.pine.nl/press/pine-cert-20040201.txt | x_refsource_MISC | |
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-004.txt.asc | vendor-advisory, x_refsource_NETBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "bsd-shmat-gain-privileges(15061)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15061" }, { "name": "9586", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9586" }, { "name": "3836", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/3836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata33.html#sysvshm" }, { "name": "20040205 [PINE-CERT-20040201] reference count overflow in shmat()", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107608375207601\u0026w=2" }, { "name": "FreeBSD-SA-04:02", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:02.shmat.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.pine.nl/press/pine-cert-20040201.txt" }, { "name": "NetBSD-SA2004-004", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-004.txt.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The shmat system call in the System V Shared Memory interface for FreeBSD 5.2 and earlier, NetBSD 1.3 and earlier, and OpenBSD 2.6 and earlier, does not properly decrement a shared memory segment\u0027s reference count when the vm_map_find function fails, which could allow local users to gain read or write access to a portion of kernel memory and gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "bsd-shmat-gain-privileges(15061)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15061" }, { "name": "9586", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9586" }, { "name": "3836", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/3836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata33.html#sysvshm" }, { "name": "20040205 [PINE-CERT-20040201] reference count overflow in shmat()", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107608375207601\u0026w=2" }, { "name": "FreeBSD-SA-04:02", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:02.shmat.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.pine.nl/press/pine-cert-20040201.txt" }, { "name": "NetBSD-SA2004-004", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-004.txt.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0114", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The shmat system call in the System V Shared Memory interface for FreeBSD 5.2 and earlier, NetBSD 1.3 and earlier, and OpenBSD 2.6 and earlier, does not properly decrement a shared memory segment\u0027s reference count when the vm_map_find function fails, which could allow local users to gain read or write access to a portion of kernel memory and gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "bsd-shmat-gain-privileges(15061)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15061" }, { "name": "9586", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9586" }, { "name": "3836", "refsource": "OSVDB", "url": "http://www.osvdb.org/3836" }, { "name": "http://www.openbsd.org/errata33.html#sysvshm", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata33.html#sysvshm" }, { "name": "20040205 [PINE-CERT-20040201] reference count overflow in shmat()", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107608375207601\u0026w=2" }, { "name": "FreeBSD-SA-04:02", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:02.shmat.asc" }, { "name": "http://www.pine.nl/press/pine-cert-20040201.txt", "refsource": "MISC", "url": "http://www.pine.nl/press/pine-cert-20040201.txt" }, { "name": "NetBSD-SA2004-004", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-004.txt.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0114", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2004-02-03T00:00:00", "dateUpdated": "2024-08-08T00:10:03.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0219
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/15628 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/alerts/2004/Mar/1009468.html | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/9907 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html | vendor-advisory, x_refsource_OPENBSD | |
http://marc.info/?l=bugtraq&m=108008530028019&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/785945 | third-party-advisory, x_refsource_CERT-VN | |
http://www.rapid7.com/advisories/R7-0018.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openbsd-isakmp-ipsec-dos(15628)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15628" }, { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#785945", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/785945" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with a malformed IPSEC SA payload, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openbsd-isakmp-ipsec-dos(15628)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15628" }, { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#785945", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/785945" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0219", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with a malformed IPSEC SA payload, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openbsd-isakmp-ipsec-dos(15628)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15628" }, { "name": "1009468", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#785945", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/785945" }, { "name": "http://www.rapid7.com/advisories/R7-0018.html", "refsource": "MISC", "url": "http://www.rapid7.com/advisories/R7-0018.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0219", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-03-13T00:00:00", "dateUpdated": "2024-08-08T00:10:03.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0112
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9899" }, { "name": "SSRT4717", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "name": "RHSA-2004:121", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "MDKSA-2004:023", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023" }, { "name": "CLA-2004:834", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "57524", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "SuSE-SA:2004:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "name": "NetBSD-SA2004-005", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc" }, { "name": "O-101", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "name": "TA04-078A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "oval:org.mitre.oval:def:1049", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049" }, { "name": "openssl-kerberos-ciphersuites-dos(15508)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508" }, { "name": "VU#484726", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/484726" }, { "name": "GLSA-200403-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "oval:org.mitre.oval:def:9580", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580" }, { "name": "11139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "SSA:2004-077", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "name": "2004-0012", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "oval:org.mitre.oval:def:928", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9899" }, { "name": "SSRT4717", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "name": "RHSA-2004:121", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "MDKSA-2004:023", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023" }, { "name": "CLA-2004:834", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "57524", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "SuSE-SA:2004:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "name": "NetBSD-SA2004-005", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc" }, { "name": "O-101", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "name": "TA04-078A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "oval:org.mitre.oval:def:1049", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049" }, { "name": "openssl-kerberos-ciphersuites-dos(15508)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508" }, { "name": "VU#484726", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/484726" }, { "name": "GLSA-200403-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "oval:org.mitre.oval:def:9580", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580" }, { "name": "11139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "SSA:2004-077", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "name": "2004-0012", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "oval:org.mitre.oval:def:928", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9899" }, { "name": "SSRT4717", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "name": "RHSA-2004:121", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html" }, { "name": "MDKSA-2004:023", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023" }, { "name": "CLA-2004:834", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "name": "SCOSA-2004.10", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt" }, { "name": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm", "refsource": "MISC", "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "name": "57524", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "name": "SuSE-SA:2004:007", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "name": "http://lists.apple.com/mhonarc/security-announce/msg00045.html", "refsource": "CONFIRM", "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "name": "http://www.openssl.org/news/secadv_20040317.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "name": "NetBSD-SA2004-005", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc" }, { "name": "O-101", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "name": "TA04-078A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html" }, { "name": "oval:org.mitre.oval:def:1049", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049" }, { "name": "openssl-kerberos-ciphersuites-dos(15508)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508" }, { "name": "VU#484726", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/484726" }, { "name": "GLSA-200403-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "name": "oval:org.mitre.oval:def:9580", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580" }, { "name": "11139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11139" }, { "name": "RHSA-2004:120", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html" }, { "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "name": "APPLE-SA-2005-08-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "SSA:2004-077", "refsource": "SLACKWARE", "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "name": "2004-0012", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2004/0012" }, { "name": "20040317 Cisco OpenSSL Implementation Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "name": "http://docs.info.apple.com/article.html?artnum=61798", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "name": "APPLE-SA-2005-08-17", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "oval:org.mitre.oval:def:928", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0112", "datePublished": "2004-03-18T05:00:00", "dateReserved": "2004-02-02T00:00:00", "dateUpdated": "2024-08-08T00:10:03.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0482
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/7557 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:44.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7557", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7557" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD kernel crash through TSS handling, as caused by the crashme program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7557", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7557" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD kernel crash through TSS handling, as caused by the crashme program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7557", "refsource": "OSVDB", "url": "http://www.osvdb.org/7557" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0482", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:44.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0484
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/6130 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:45.184Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6130", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6130" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in OpenBSD ping." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6130", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6130" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0484", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in OpenBSD ping." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6130", "refsource": "OSVDB", "url": "http://www.osvdb.org/6130" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0484", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:45.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-1559
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.iss.net/security_center/static/7690.php | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/bugtraq/2001-12/0014.html | mailing-list, x_refsource_BUGTRAQ | |
http://monkey.org/openbsd/archive/tech/0112/msg00015.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:58:11.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openbsd-retval-null-dos(7690)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7690.php" }, { "name": "20011202 OpenBSD local DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0014.html" }, { "name": "[OpenBSD] 20011202 Code that crashes kernel at will + proposed patch", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://monkey.org/openbsd/archive/tech/0112/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The uipc system calls (uipc_syscalls.c) in OpenBSD 2.9 and 3.0 provide user mode return instead of versus rval kernel mode values to the fdrelease function, which allows local users to cause a denial of service and trigger a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-07-14T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openbsd-retval-null-dos(7690)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7690.php" }, { "name": "20011202 OpenBSD local DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0014.html" }, { "name": "[OpenBSD] 20011202 Code that crashes kernel at will + proposed patch", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://monkey.org/openbsd/archive/tech/0112/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1559", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The uipc system calls (uipc_syscalls.c) in OpenBSD 2.9 and 3.0 provide user mode return instead of versus rval kernel mode values to the fdrelease function, which allows local users to cause a denial of service and trigger a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openbsd-retval-null-dos(7690)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7690.php" }, { "name": "20011202 OpenBSD local DoS", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0014.html" }, { "name": "[OpenBSD] 20011202 Code that crashes kernel at will + proposed patch", "refsource": "MLIST", "url": "http://monkey.org/openbsd/archive/tech/0112/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1559", "datePublished": "2005-07-14T04:00:00Z", "dateReserved": "2005-07-14T00:00:00Z", "dateUpdated": "2024-09-16T16:28:46.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1220
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:27.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CA-2002-31", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "oval:org.mitre.oval:def:449", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A449" }, { "name": "DSA-196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "SSRT2408", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "20021118 TSLSA-2002-0076 - bind", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "VU#229595", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/229595" }, { "name": "bind-opt-rr-dos(10332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10332" }, { "name": "6161", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6161" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "BIND 8.3.x through 8.3.3 allows remote attackers to cause a denial of service (termination due to assertion failure) via a request for a subdomain that does not exist, with an OPT resource record with a large UDP payload size." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-04T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CA-2002-31", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "oval:org.mitre.oval:def:449", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A449" }, { "name": "DSA-196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "SSRT2408", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "20021118 TSLSA-2002-0076 - bind", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "VU#229595", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/229595" }, { "name": "bind-opt-rr-dos(10332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10332" }, { "name": "6161", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6161" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1220", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "BIND 8.3.x through 8.3.3 allows remote attackers to cause a denial of service (termination due to assertion failure) via a request for a subdomain that does not exist, with an OPT resource record with a large UDP payload size." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CA-2002-31", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "name": "http://www.isc.org/products/BIND/bind-security.html", "refsource": "CONFIRM", "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "oval:org.mitre.oval:def:449", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A449" }, { "name": "DSA-196", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "SSRT2408", "refsource": "COMPAQ", "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "20021118 TSLSA-2002-0076 - bind", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "VU#229595", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/229595" }, { "name": "bind-opt-rr-dos(10332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10332" }, { "name": "6161", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6161" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "refsource": "ISS", "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1220", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-10-16T00:00:00", "dateUpdated": "2024-08-08T03:19:27.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0085
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://ilja.netric.org/files/Unusual%20bugs%2023c3.pdf | x_refsource_MISC | |
http://www.osvdb.org/32574 | vdb-entry, x_refsource_OSVDB | |
http://marc.info/?l=openbsd-cvs&m=116785923301416&w=2 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata39.html#agp | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata.html#agp | vendor-advisory, x_refsource_OPENBSD | |
http://securitytracker.com/id?1017468 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/0043 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/23608 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/31276 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=openbsd-cvs&m=116781980706409&w=2 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:03:37.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://ilja.netric.org/files/Unusual%20bugs%2023c3.pdf" }, { "name": "32574", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/32574" }, { "name": "[openbsd-cvs] 20070103 CVS: cvs.openbsd.org: www", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=116785923301416\u0026w=2" }, { "name": "[3.9] 017: SECURITY FIX: January 3, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#agp" }, { "name": "[4.0] 007: SECURITY FIX: January 3, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#agp" }, { "name": "1017468", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017468" }, { "name": "ADV-2007-0043", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0043" }, { "name": "23608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23608" }, { "name": "openbsd-vga-privilege-escalation(31276)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31276" }, { "name": "[openbsd-cvs] 20070103 Re: CVS: cvs.openbsd.org: src", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=116781980706409\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in sys/dev/pci/vga_pci.c in the VGA graphics driver for wscons in OpenBSD 3.9 and 4.0, when the kernel is compiled with the PCIAGP option and a non-AGP device is being used, allows local users to gain privileges via unspecified vectors, possibly related to agp_ioctl NULL pointer reference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://ilja.netric.org/files/Unusual%20bugs%2023c3.pdf" }, { "name": "32574", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/32574" }, { "name": "[openbsd-cvs] 20070103 CVS: cvs.openbsd.org: www", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=116785923301416\u0026w=2" }, { "name": "[3.9] 017: SECURITY FIX: January 3, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#agp" }, { "name": "[4.0] 007: SECURITY FIX: January 3, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#agp" }, { "name": "1017468", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017468" }, { "name": "ADV-2007-0043", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0043" }, { "name": "23608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23608" }, { "name": "openbsd-vga-privilege-escalation(31276)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31276" }, { "name": "[openbsd-cvs] 20070103 Re: CVS: cvs.openbsd.org: src", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-cvs\u0026m=116781980706409\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0085", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in sys/dev/pci/vga_pci.c in the VGA graphics driver for wscons in OpenBSD 3.9 and 4.0, when the kernel is compiled with the PCIAGP option and a non-AGP device is being used, allows local users to gain privileges via unspecified vectors, possibly related to agp_ioctl NULL pointer reference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://ilja.netric.org/files/Unusual%20bugs%2023c3.pdf", "refsource": "MISC", "url": "http://ilja.netric.org/files/Unusual%20bugs%2023c3.pdf" }, { "name": "32574", "refsource": "OSVDB", "url": "http://www.osvdb.org/32574" }, { "name": "[openbsd-cvs] 20070103 CVS: cvs.openbsd.org: www", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-cvs\u0026m=116785923301416\u0026w=2" }, { "name": "[3.9] 017: SECURITY FIX: January 3, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#agp" }, { "name": "[4.0] 007: SECURITY FIX: January 3, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#agp" }, { "name": "1017468", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017468" }, { "name": "ADV-2007-0043", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0043" }, { "name": "23608", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23608" }, { "name": "openbsd-vga-privilege-escalation(31276)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31276" }, { "name": "[openbsd-cvs] 20070103 Re: CVS: cvs.openbsd.org: src", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-cvs\u0026m=116781980706409\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0085", "datePublished": "2007-01-05T11:00:00", "dateReserved": "2007-01-04T00:00:00", "dateUpdated": "2024-08-07T12:03:37.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6242
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.808Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (assertion failure and kernel panic) via a large ident value in a kevent system call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (assertion failure and kernel panic) via a large ident value in a kevent system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6242", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1352
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.267Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "name": "24745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24745" }, { "name": "oval:org.mitre.oval:def:10523", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33937" }, { "name": "24771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24771" }, { "name": "24770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24756" }, { "name": "23283", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23300" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "24758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24758" }, { "name": "1017857", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017857" }, { "name": "oval:org.mitre.oval:def:13243", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "DSA-1294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25216" }, { "name": "xorg-fontsdir-bo(33419)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "102886", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "25004", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25305" }, { "name": "RHSA-2007:0132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24772" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "name": "24745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24745" }, { "name": "oval:org.mitre.oval:def:10523", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33937" }, { "name": "24771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24771" }, { "name": "24770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24756" }, { "name": "23283", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23300" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "24758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24758" }, { "name": "1017857", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017857" }, { "name": "oval:org.mitre.oval:def:13243", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "DSA-1294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25216" }, { "name": "xorg-fontsdir-bo(33419)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "102886", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "25004", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25305" }, { "name": "RHSA-2007:0132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24772" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1352", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "name": "24745", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24745" }, { "name": "oval:org.mitre.oval:def:10523", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "name": "33937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33937" }, { "name": "24771", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24771" }, { "name": "24770", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24756" }, { "name": "23283", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23300" }, { "name": "http://support.apple.com/kb/HT3438", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "24758", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24758" }, { "name": "1017857", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017857" }, { "name": "oval:org.mitre.oval:def:13243", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25195", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "refsource": "MLIST", "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "DSA-1294", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25216" }, { "name": "xorg-fontsdir-bo(33419)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "102886", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "name": "https://issues.rpath.com/browse/RPL-1213", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "25004", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25305" }, { "name": "RHSA-2007:0132", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24772" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "name": "http://issues.foresightlinux.org/browse/FL-223", "refsource": "CONFIRM", "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-1352", "datePublished": "2007-04-06T01:00:00", "dateReserved": "2007-03-08T00:00:00", "dateUpdated": "2024-08-07T12:50:35.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0396
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:34:52.090Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attackers to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T07:26:35", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0396", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attackers to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0396", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:34:52.090Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-52558
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openbsd", "vendor": "openbsd", "versions": [ { "lessThan": "7.3_errata_019", "status": "affected", "version": "7.3", "versionType": "custom" }, { "lessThan": "7.4_errata_002", "status": "affected", "version": "7.4", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-52558", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T21:41:24.595292Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T21:42:52.858Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T23:03:20.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/002_msplit.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/019_msplit.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/7b4d35e0a60ba1dd4daf4b1c2932020a22463a89" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "OpenBSD", "repo": "https://github.com/openbsd/src/", "vendor": "OpenBSD", "versions": [ { "lessThan": "7.3 errata 019", "status": "affected", "version": "7.3 ", "versionType": "custom" }, { "lessThan": "7.4 errata 002", "status": "affected", "version": "7.4", "versionType": "custom" } ] } ], "datePublic": "2023-10-25T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In OpenBSD 7.4 before errata 002 and OpenBSD 7.3 before errata 019, a\u0026nbsp;network buffer that had to be split at certain length that could crash the kernel after receiving specially crafted escape sequences." } ], "value": "In OpenBSD 7.4 before errata 002 and OpenBSD 7.3 before errata 019, a\u00a0network buffer that had to be split at certain length that could crash the kernel after receiving specially crafted escape sequences." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-131", "description": "CWE-131 Incorrect Calculation of Buffer Size", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T16:39:00.281Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/002_msplit.patch.sig" }, { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/019_msplit.patch.sig" }, { "url": "https://github.com/openbsd/src/commit/7b4d35e0a60ba1dd4daf4b1c2932020a22463a89" } ], "source": { "discovery": "UNKNOWN" }, "title": "OpenBSD 7.4 and 7.3 m_split() network buffer kernel crash", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2023-52558", "datePublished": "2024-03-01T16:33:06.604Z", "dateReserved": "2024-03-01T16:04:51.307Z", "dateUpdated": "2024-11-19T21:42:52.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4247
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:34.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1021112", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y.diff?r1=1.51\u0026r2=1.52\u0026f=h" }, { "name": "1020946", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020946" }, { "name": "20080926 multiple vendor ftpd - Cross-site request forgery", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/56" }, { "name": "33341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33341" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.proftpd.org/show_bug.cgi?id=3115" }, { "name": "NetBSD-SA2008-014", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-014.txt.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y" }, { "name": "32068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32068" }, { "name": "FreeBSD-SA-08:12", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-08:12.ftpd.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "name": "32070", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32070" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c.diff?r1=1.183\u0026r2=1.184\u0026f=h" }, { "name": "4313", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4313" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-20T00:00:00", "descriptions": [ { "lang": "en", "value": "ftpd in OpenBSD 4.3, FreeBSD 7.0, NetBSD 4.0, Solaris, and possibly other operating systems interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-10-07T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1021112", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y.diff?r1=1.51\u0026r2=1.52\u0026f=h" }, { "name": "1020946", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020946" }, { "name": "20080926 multiple vendor ftpd - Cross-site request forgery", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/56" }, { "name": "33341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33341" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.proftpd.org/show_bug.cgi?id=3115" }, { "name": "NetBSD-SA2008-014", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-014.txt.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y" }, { "name": "32068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32068" }, { "name": "FreeBSD-SA-08:12", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-08:12.ftpd.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "name": "32070", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32070" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c.diff?r1=1.183\u0026r2=1.184\u0026f=h" }, { "name": "4313", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4313" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4247", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ftpd in OpenBSD 4.3, FreeBSD 7.0, NetBSD 4.0, Solaris, and possibly other operating systems interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1021112", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021112" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y.diff?r1=1.51\u0026r2=1.52\u0026f=h", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y.diff?r1=1.51\u0026r2=1.52\u0026f=h" }, { "name": "1020946", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020946" }, { "name": "20080926 multiple vendor ftpd - Cross-site request forgery", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/56" }, { "name": "33341", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33341" }, { "name": "http://bugs.proftpd.org/show_bug.cgi?id=3115", "refsource": "MISC", "url": "http://bugs.proftpd.org/show_bug.cgi?id=3115" }, { "name": "NetBSD-SA2008-014", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-014.txt.asc" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpcmd.y" }, { "name": "32068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32068" }, { "name": "FreeBSD-SA-08:12", "refsource": "FREEBSD", "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-08:12.ftpd.asc" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "name": "32070", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32070" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c.diff?r1=1.183\u0026r2=1.184\u0026f=h", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c.diff?r1=1.183\u0026r2=1.184\u0026f=h" }, { "name": "4313", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4313" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/libexec/ftpd/ftpd.c" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4247", "datePublished": "2008-09-25T19:00:00", "dateReserved": "2008-09-25T00:00:00", "dateUpdated": "2024-08-07T10:08:34.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-52556
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-52556", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-01T20:48:41.991088Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T19:47:00.394Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T23:03:20.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/009_pf.patch.sig" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbsd/src/commit/9d9f4dc6c833cb79d13f836581e3a781d06842e7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "OpenBSD", "repo": "https://github.com/openbsd/src/", "vendor": "OpenBSD", "versions": [ { "lessThan": "7.4 errata 009", "status": "affected", "version": "7.4", "versionType": "custom" } ] } ], "datePublic": "2023-12-10T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn OpenBSD 7.4 before errata 009, a race condition between pf(4)\u0027s processing of packets and expiration of packet states may cause a kernel panic.\u003c/span\u003e\u003cbr\u003e" } ], "value": "In OpenBSD 7.4 before errata 009, a race condition between pf(4)\u0027s processing of packets and expiration of packet states may cause a kernel panic.\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T16:24:46.415Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.4/common/009_pf.patch.sig" }, { "url": "https://github.com/openbsd/src/commit/9d9f4dc6c833cb79d13f836581e3a781d06842e7" } ], "source": { "discovery": "UNKNOWN" }, "title": "OpenBSD 7.4 pf state race condition kernel crash", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2023-52556", "datePublished": "2024-03-01T16:08:49.203Z", "dateReserved": "2024-03-01T16:04:51.307Z", "dateUpdated": "2024-11-14T19:47:00.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1471
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://security.e-matters.de/advisories/092004.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/10499 | vdb-entry, x_refsource_BID | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc | vendor-advisory, x_refsource_FREEBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/16365 | vdb-entry, x_refsource_XF | |
http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:53:23.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "10499", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10499" }, { "name": "FreeBSD-SA-04:14", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc" }, { "name": "cvs-wrapper-format-string(16365)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "10499", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10499" }, { "name": "FreeBSD-SA-04:14", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc" }, { "name": "cvs-wrapper-format-string(16365)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1471", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://security.e-matters.de/advisories/092004.html", "refsource": "MISC", "url": "http://security.e-matters.de/advisories/092004.html" }, { "name": "10499", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10499" }, { "name": "FreeBSD-SA-04:14", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc" }, { "name": "cvs-wrapper-format-string(16365)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365" }, { "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1471", "datePublished": "2005-02-13T05:00:00", "dateReserved": "2005-02-13T00:00:00", "dateUpdated": "2024-08-08T00:53:23.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0688
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.mandriva.com/security/advisories?name=MDKSA-2003:086 | vendor-advisory, x_refsource_MANDRAKE | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597 | vdb-entry, signature, x_refsource_OVAL | |
ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P | vendor-advisory, x_refsource_SGI | |
http://www.sendmail.org/dnsmap1.html | x_refsource_CONFIRM | |
http://www.redhat.com/support/errata/RHSA-2003-265.html | vendor-advisory, x_refsource_REDHAT | |
http://www.novell.com/linux/security/advisories/2003_035_sendmail.html | vendor-advisory, x_refsource_SUSE | |
http://www.kb.cert.org/vuls/id/993452 | third-party-advisory, x_refsource_CERT-VN | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000727 | vendor-advisory, x_refsource_CONECTIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2003:086", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "name": "oval:org.mitre.oval:def:597", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "name": "20030803-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sendmail.org/dnsmap1.html" }, { "name": "RHSA-2003:265", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "name": "SuSE-SA:2003:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "name": "VU#993452", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/993452" }, { "name": "CLA-2003:727", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2003:086", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "name": "oval:org.mitre.oval:def:597", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "name": "20030803-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sendmail.org/dnsmap1.html" }, { "name": "RHSA-2003:265", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "name": "SuSE-SA:2003:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "name": "VU#993452", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/993452" }, { "name": "CLA-2003:727", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2003:086", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086" }, { "name": "oval:org.mitre.oval:def:597", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597" }, { "name": "20030803-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P" }, { "name": "http://www.sendmail.org/dnsmap1.html", "refsource": "CONFIRM", "url": "http://www.sendmail.org/dnsmap1.html" }, { "name": "RHSA-2003:265", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html" }, { "name": "SuSE-SA:2003:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html" }, { "name": "VU#993452", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/993452" }, { "name": "CLA-2003:727", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0688", "datePublished": "2003-09-03T04:00:00", "dateReserved": "2003-08-14T00:00:00", "dateUpdated": "2024-08-08T02:05:11.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6397
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/452374/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/452322/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/452330/100/200/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/452470/100/200/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:26:46.341Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061122 Re: Re: *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/452374/100/200/threaded" }, { "name": "20061122 *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/452322/100/200/threaded" }, { "name": "20061122 Re: *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/452330/100/200/threaded" }, { "name": "20061123 Re: *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/452470/100/200/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in banner/banner.c in FreeBSD, NetBSD, and OpenBSD might allow local users to modify memory via a long banner. NOTE: CVE and multiple third parties dispute this issue. Since banner is not setuid, an exploit would not cross privilege boundaries in normal operations. This issue is not a vulnerability" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061122 Re: Re: *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/452374/100/200/threaded" }, { "name": "20061122 *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/452322/100/200/threaded" }, { "name": "20061122 Re: *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/452330/100/200/threaded" }, { "name": "20061123 Re: *BSD banner INT overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/452470/100/200/threaded" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** Integer overflow in banner/banner.c in FreeBSD, NetBSD, and OpenBSD might allow local users to modify memory via a long banner. NOTE: CVE and multiple third parties dispute this issue. Since banner is not setuid, an exploit would not cross privilege boundaries in normal operations. This issue is not a vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061122 Re: Re: *BSD banner INT overflow vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/452374/100/200/threaded" }, { "name": "20061122 *BSD banner INT overflow vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/452322/100/200/threaded" }, { "name": "20061122 Re: *BSD banner INT overflow vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/452330/100/200/threaded" }, { "name": "20061123 Re: *BSD banner INT overflow vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/452470/100/200/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6397", "datePublished": "2006-12-08T01:00:00", "dateReserved": "2006-12-07T00:00:00", "dateUpdated": "2024-08-07T20:26:46.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0482
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/16226 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=full-disclosure&m=108481812926420&w=2 | mailing-list, x_refsource_FULLDISC | |
http://www.openbsd.org/errata35.html | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata34.html | vendor-advisory, x_refsource_OPENBSD | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch | x_refsource_CONFIRM | |
http://www.deprotect.com/advisories/DEPROTECT-20041305.txt | x_refsource_MISC | |
http://www.osvdb.org/6114 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/11605 | third-party-advisory, x_refsource_SECUNIA | |
http://marc.info/?l=openbsd-security-announce&m=108445767103004&w=2 | mailing-list, x_refsource_MLIST | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openbsd-procfs-gain-privileges(16226)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16226" }, { "name": "20040517 OpenBSD procfs", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=108481812926420\u0026w=2" }, { "name": "20040513 [3.5] 006: SECURITY FIX: May 13, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata35.html" }, { "name": "20040513 [3.4] 020: SECURITY FIX: May 13, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata34.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt" }, { "name": "6114", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6114" }, { "name": "11605", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11605" }, { "name": "[openbsd-security-announce] 20040513 procfs vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=108445767103004\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in (1) procfs_cmdline.c, (2) procfs_fpregs.c, (3) procfs_linux.c, (4) procfs_regs.c, (5) procfs_status.c, and (6) procfs_subr.c in procfs for OpenBSD 3.5 and earlier allow local users to read sensitive kernel memory and possibly perform other unauthorized activities." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openbsd-procfs-gain-privileges(16226)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16226" }, { "name": "20040517 OpenBSD procfs", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=108481812926420\u0026w=2" }, { "name": "20040513 [3.5] 006: SECURITY FIX: May 13, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata35.html" }, { "name": "20040513 [3.4] 020: SECURITY FIX: May 13, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata34.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt" }, { "name": "6114", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6114" }, { "name": "11605", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11605" }, { "name": "[openbsd-security-announce] 20040513 procfs vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=108445767103004\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in (1) procfs_cmdline.c, (2) procfs_fpregs.c, (3) procfs_linux.c, (4) procfs_regs.c, (5) procfs_status.c, and (6) procfs_subr.c in procfs for OpenBSD 3.5 and earlier allow local users to read sensitive kernel memory and possibly perform other unauthorized activities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openbsd-procfs-gain-privileges(16226)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16226" }, { "name": "20040517 OpenBSD procfs", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=108481812926420\u0026w=2" }, { "name": "20040513 [3.5] 006: SECURITY FIX: May 13, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata35.html" }, { "name": "20040513 [3.4] 020: SECURITY FIX: May 13, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata34.html" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch" }, { "name": "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt", "refsource": "MISC", "url": "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt" }, { "name": "6114", "refsource": "OSVDB", "url": "http://www.osvdb.org/6114" }, { "name": "11605", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11605" }, { "name": "[openbsd-security-announce] 20040513 procfs vulnerability", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-security-announce\u0026m=108445767103004\u0026w=2" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0482", "datePublished": "2004-05-20T04:00:00", "dateReserved": "2004-05-18T00:00:00", "dateUpdated": "2024-08-08T00:17:15.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0106
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:02.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SuSE-SA:2004:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "oval:org.mitre.oval:def:11111", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11111" }, { "name": "RHSA-2004:060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "CLA-2004:821", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "oval:org.mitre.oval:def:809", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A809" }, { "name": "xfree86-multiple-font-improper-handling(15206)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15206" }, { "name": "FLSA:2314", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "MDKSA-2004:012", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "oval:org.mitre.oval:def:832", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A832" }, { "name": "RHSA-2004:059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "RHSA-2004:061", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SuSE-SA:2004:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "oval:org.mitre.oval:def:11111", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11111" }, { "name": "RHSA-2004:060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "CLA-2004:821", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "oval:org.mitre.oval:def:809", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A809" }, { "name": "xfree86-multiple-font-improper-handling(15206)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15206" }, { "name": "FLSA:2314", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "MDKSA-2004:012", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "oval:org.mitre.oval:def:832", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A832" }, { "name": "RHSA-2004:059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "RHSA-2004:061", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SuSE-SA:2004:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "oval:org.mitre.oval:def:11111", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11111" }, { "name": "RHSA-2004:060", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "CLA-2004:821", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "oval:org.mitre.oval:def:809", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A809" }, { "name": "xfree86-multiple-font-improper-handling(15206)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15206" }, { "name": "FLSA:2314", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "MDKSA-2004:012", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "oval:org.mitre.oval:def:832", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A832" }, { "name": "RHSA-2004:059", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "RHSA-2004:061", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0106", "datePublished": "2004-02-16T05:00:00", "dateReserved": "2004-02-02T00:00:00", "dateUpdated": "2024-08-08T00:10:02.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1351
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0150", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0150.html" }, { "name": "24745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24745" }, { "name": "24921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24921" }, { "name": "oval:org.mitre.oval:def:1810", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33937" }, { "name": "2007-0013", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0013/" }, { "name": "24771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24771" }, { "name": "GLSA-200705-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-02.xml" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24889" }, { "name": "24770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24756" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=498954" }, { "name": "25495", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25495" }, { "name": "24996", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24996" }, { "name": "23283", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23300" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "SSA:2007-109-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.626733" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "MDKSA-2007:081", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:081" }, { "name": "DSA-1454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1454" }, { "name": "24758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24758" }, { "name": "ADV-2007-1264", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1264" }, { "name": "1017857", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017857" }, { "name": "24885", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24885" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25096" }, { "name": "25195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "24776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24776" }, { "name": "28333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28333" }, { "name": "24768", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24768" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "30161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30161" }, { "name": "GLSA-200805-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=498954" }, { "name": "DSA-1294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25216" }, { "name": "20070403 Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "xorg-bdf-font-bo(33417)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33417" }, { "name": "102886", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "23402", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23402" }, { "name": "25004", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25305" }, { "name": "oval:org.mitre.oval:def:11266", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266" }, { "name": "RHSA-2007:0132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24772" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2007:0150", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0150.html" }, { "name": "24745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24745" }, { "name": "24921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24921" }, { "name": "oval:org.mitre.oval:def:1810", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33937" }, { "name": "2007-0013", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0013/" }, { "name": "24771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24771" }, { "name": "GLSA-200705-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-02.xml" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24889" }, { "name": "24770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24756" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=498954" }, { "name": "25495", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25495" }, { "name": "24996", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24996" }, { "name": "23283", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23300" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "SSA:2007-109-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.626733" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "MDKSA-2007:081", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:081" }, { "name": "DSA-1454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1454" }, { "name": "24758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24758" }, { "name": "ADV-2007-1264", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1264" }, { "name": "1017857", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017857" }, { "name": "24885", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24885" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25096" }, { "name": "25195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "24776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24776" }, { "name": "28333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28333" }, { "name": "24768", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24768" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "30161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30161" }, { "name": "GLSA-200805-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=498954" }, { "name": "DSA-1294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25216" }, { "name": "20070403 Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "xorg-bdf-font-bo(33417)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33417" }, { "name": "102886", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "23402", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23402" }, { "name": "25004", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25305" }, { "name": "oval:org.mitre.oval:def:11266", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266" }, { "name": "RHSA-2007:0132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24772" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1351", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0150", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0150.html" }, { "name": "24745", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24745" }, { "name": "24921", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24921" }, { "name": "oval:org.mitre.oval:def:1810", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810" }, { "name": "33937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33937" }, { "name": "2007-0013", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0013/" }, { "name": "24771", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24771" }, { "name": "GLSA-200705-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-02.xml" }, { "name": "24889", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24889" }, { "name": "24770", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24756" }, { "name": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=498954", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=498954" }, { "name": "25495", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25495" }, { "name": "24996", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24996" }, { "name": "23283", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23300" }, { "name": "http://support.apple.com/kb/HT3438", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "SSA:2007-109-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.626733" }, { "name": "SUSE-SR:2007:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "MDKSA-2007:081", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:081" }, { "name": "DSA-1454", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1454" }, { "name": "24758", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24758" }, { "name": "ADV-2007-1264", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1264" }, { "name": "1017857", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017857" }, { "name": "24885", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24885" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25096" }, { "name": "25195", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "24776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24776" }, { "name": "28333", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28333" }, { "name": "24768", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24768" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "refsource": "MLIST", "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "30161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30161" }, { "name": "GLSA-200805-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=498954", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=498954" }, { "name": "DSA-1294", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25216" }, { "name": "20070403 Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "xorg-bdf-font-bo(33417)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33417" }, { "name": "102886", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "name": "https://issues.rpath.com/browse/RPL-1213", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "23402", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23402" }, { "name": "25004", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25305" }, { "name": "oval:org.mitre.oval:def:11266", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266" }, { "name": "RHSA-2007:0132", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24772" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "name": "http://issues.foresightlinux.org/browse/FL-223", "refsource": "CONFIRM", "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-1351", "datePublished": "2007-04-06T01:00:00", "dateReserved": "2007-03-08T00:00:00", "dateUpdated": "2024-08-07T12:50:35.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5365
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:31:57.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27338" }, { "name": "27350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27350" }, { "name": "ADV-2008-3088", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "4601", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4601" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "name": "[4.2] 20071008 001: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "name": "25984", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25984" }, { "name": "20071102 DoS Exploit for DHCPd bug (Bugtraq ID 25984 ; CVE-2007-5365)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "name": "openbsd-dhcp-bo(37045)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "name": "RHSA-2007:0970", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "name": "DSA-1388", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1388" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "name": "USN-531-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "name": "oval:org.mitre.oval:def:5817", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "name": "USN-531-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "name": "27160", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27160" }, { "name": "20071011 CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD\u0026acirc;??s DHCP server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "name": "27273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27273" }, { "name": "[4.0] 20071008 016: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "name": "243806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32668" }, { "name": "[4.1] 20071008 010: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1018794", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018794" }, { "name": "1021157", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27338" }, { "name": "27350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27350" }, { "name": "ADV-2008-3088", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "4601", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4601" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "name": "[4.2] 20071008 001: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "name": "25984", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25984" }, { "name": "20071102 DoS Exploit for DHCPd bug (Bugtraq ID 25984 ; CVE-2007-5365)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "name": "openbsd-dhcp-bo(37045)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "name": "RHSA-2007:0970", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "name": "DSA-1388", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1388" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "name": "USN-531-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "name": "oval:org.mitre.oval:def:5817", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "name": "USN-531-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "name": "27160", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27160" }, { "name": "20071011 CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD\u0026acirc;??s DHCP server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "name": "27273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27273" }, { "name": "[4.0] 20071008 016: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "name": "243806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32668" }, { "name": "[4.1] 20071008 010: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1018794", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018794" }, { "name": "1021157", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27338" }, { "name": "27350", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27350" }, { "name": "ADV-2008-3088", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "4601", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4601" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "name": "[4.2] 20071008 001: SECURITY FIX: October 8, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "name": "25984", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25984" }, { "name": "20071102 DoS Exploit for DHCPd bug (Bugtraq ID 25984 ; CVE-2007-5365)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "name": "openbsd-dhcp-bo(37045)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "name": "RHSA-2007:0970", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "name": "DSA-1388", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1388" }, { "name": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962", "refsource": "MISC", "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "name": "USN-531-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "name": "oval:org.mitre.oval:def:5817", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "name": "USN-531-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "name": "27160", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27160" }, { "name": "20071011 CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD\u0026acirc;??s DHCP server", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "name": "27273", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27273" }, { "name": "[4.0] 20071008 016: SECURITY FIX: October 8, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "name": "243806", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32668" }, { "name": "[4.1] 20071008 010: SECURITY FIX: October 8, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1018794", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018794" }, { "name": "1021157", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32213" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5365", "datePublished": "2007-10-11T10:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:31:57.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-1244
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/195457 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6824 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/2997 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:51:07.750Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20010708 Small TCP packets == very large overhead == DoS?", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/195457" }, { "name": "tcp-mss-dos(6824)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824" }, { "name": "2997", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2997" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple TCP implementations could allow remote attackers to cause a denial of service (bandwidth and CPU exhaustion) by setting the maximum segment size (MSS) to a very small number and requesting large amounts of data, which generates more packets with less TCP-level data that amplify network traffic and consume more server CPU to process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20010708 Small TCP packets == very large overhead == DoS?", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/195457" }, { "name": "tcp-mss-dos(6824)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824" }, { "name": "2997", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2997" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1244", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple TCP implementations could allow remote attackers to cause a denial of service (bandwidth and CPU exhaustion) by setting the maximum segment size (MSS) to a very small number and requesting large amounts of data, which generates more packets with less TCP-level data that amplify network traffic and consume more server CPU to process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20010708 Small TCP packets == very large overhead == DoS?", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/195457" }, { "name": "tcp-mss-dos(6824)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824" }, { "name": "2997", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2997" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1244", "datePublished": "2002-05-03T04:00:00", "dateReserved": "2002-05-01T00:00:00", "dateUpdated": "2024-08-08T04:51:07.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0688
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:27.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#537878", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/537878" }, { "name": "RHSA-2005:004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-004.html" }, { "name": "USN-27-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/27-1/" }, { "name": "ADV-2006-1914", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1914" }, { "name": "GLSA-200409-34", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml" }, { "name": "TA05-136A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "MDKSA-2004:098", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098" }, { "name": "HPSBUX02119", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "RHSA-2004:537", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html" }, { "name": "20040915 CESA-2004-004: libXpm", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109530851323415\u0026w=2" }, { "name": "DSA-560", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-560" }, { "name": "oval:org.mitre.oval:def:11796", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11796" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2004-003.txt" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "CLA-2005:924", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000924" }, { "name": "SUSE-SA:2004:034", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html" }, { "name": "libxpm-xpmfile-integer-overflow(17416)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17416" }, { "name": "11196", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11196" }, { "name": "GLSA-200502-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch" }, { "name": "FLSA-2006:152803", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html" }, { "name": "20235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20235" }, { "name": "SSRT4848", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "57653", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#537878", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/537878" }, { "name": "RHSA-2005:004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-004.html" }, { "name": "USN-27-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/27-1/" }, { "name": "ADV-2006-1914", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1914" }, { "name": "GLSA-200409-34", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml" }, { "name": "TA05-136A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "MDKSA-2004:098", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098" }, { "name": "HPSBUX02119", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "RHSA-2004:537", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html" }, { "name": "20040915 CESA-2004-004: libXpm", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109530851323415\u0026w=2" }, { "name": "DSA-560", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-560" }, { "name": "oval:org.mitre.oval:def:11796", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11796" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2004-003.txt" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "CLA-2005:924", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000924" }, { "name": "SUSE-SA:2004:034", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html" }, { "name": "libxpm-xpmfile-integer-overflow(17416)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17416" }, { "name": "11196", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11196" }, { "name": "GLSA-200502-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch" }, { "name": "FLSA-2006:152803", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html" }, { "name": "20235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20235" }, { "name": "SSRT4848", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "57653", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#537878", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/537878" }, { "name": "RHSA-2005:004", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-004.html" }, { "name": "USN-27-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/27-1/" }, { "name": "ADV-2006-1914", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1914" }, { "name": "GLSA-200409-34", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml" }, { "name": "TA05-136A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "MDKSA-2004:098", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098" }, { "name": "HPSBUX02119", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "RHSA-2004:537", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html" }, { "name": "20040915 CESA-2004-004: libXpm", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109530851323415\u0026w=2" }, { "name": "DSA-560", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-560" }, { "name": "oval:org.mitre.oval:def:11796", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11796" }, { "name": "http://scary.beasts.org/security/CESA-2004-003.txt", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2004-003.txt" }, { "name": "APPLE-SA-2005-05-03", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "CLA-2005:924", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000924" }, { "name": "SUSE-SA:2004:034", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html" }, { "name": "libxpm-xpmfile-integer-overflow(17416)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17416" }, { "name": "11196", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11196" }, { "name": "GLSA-200502-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml" }, { "name": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch", "refsource": "CONFIRM", "url": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch" }, { "name": "FLSA-2006:152803", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html" }, { "name": "20235", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20235" }, { "name": "SSRT4848", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded" }, { "name": "57653", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0688", "datePublished": "2004-09-24T04:00:00", "dateReserved": "2004-07-13T00:00:00", "dateUpdated": "2024-08-08T00:24:27.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5218
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/29392 | vdb-entry, x_refsource_XF | |
http://www.osvdb.org/29570 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/22324 | third-party-advisory, x_refsource_SECUNIA | |
http://scary.beasts.org/security/CESA-2006-003.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/20392 | vdb-entry, x_refsource_BID | |
http://securitytracker.com/id?1017009 | vdb-entry, x_refsource_SECTRACK | |
http://openbsd.org/errata.html#systrace | vendor-advisory, x_refsource_OPENBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:05.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openbsd-systracepreprepl-integer-overflow(29392)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29392" }, { "name": "29570", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/29570" }, { "name": "22324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22324" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2006-003.html" }, { "name": "20392", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20392" }, { "name": "1017009", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017009" }, { "name": "[3.9] 20061007 014: SECURITY FIX: October 7, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://openbsd.org/errata.html#systrace" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the systrace_preprepl function (STRIOCREPLACE) in systrace in OpenBSD 3.9 and NetBSD 3 allows local users to cause a denial of service (crash), gain privileges, or read arbitrary kernel memory via large numeric arguments to the systrace ioctl." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openbsd-systracepreprepl-integer-overflow(29392)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29392" }, { "name": "29570", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/29570" }, { "name": "22324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22324" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2006-003.html" }, { "name": "20392", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20392" }, { "name": "1017009", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017009" }, { "name": "[3.9] 20061007 014: SECURITY FIX: October 7, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://openbsd.org/errata.html#systrace" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5218", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the systrace_preprepl function (STRIOCREPLACE) in systrace in OpenBSD 3.9 and NetBSD 3 allows local users to cause a denial of service (crash), gain privileges, or read arbitrary kernel memory via large numeric arguments to the systrace ioctl." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openbsd-systracepreprepl-integer-overflow(29392)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29392" }, { "name": "29570", "refsource": "OSVDB", "url": "http://www.osvdb.org/29570" }, { "name": "22324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22324" }, { "name": "http://scary.beasts.org/security/CESA-2006-003.html", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2006-003.html" }, { "name": "20392", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20392" }, { "name": "1017009", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017009" }, { "name": "[3.9] 20061007 014: SECURITY FIX: October 7, 2006", "refsource": "OPENBSD", "url": "http://openbsd.org/errata.html#systrace" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5218", "datePublished": "2006-10-09T22:00:00", "dateReserved": "2006-10-09T00:00:00", "dateUpdated": "2024-08-07T19:41:05.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-1415
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/191675 | third-party-advisory, x_refsource_CERT-VN | |
ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/016_recover.patch | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10149 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:51:08.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#191675", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/191675" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/016_recover.patch" }, { "name": "bsd-virecover-delete-files(10149)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10149" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "vi.recover in OpenBSD before 3.1 allows local users to remove arbitrary zero-byte files such as device nodes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#191675", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/191675" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/016_recover.patch" }, { "name": "bsd-virecover-delete-files(10149)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10149" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vi.recover in OpenBSD before 3.1 allows local users to remove arbitrary zero-byte files such as device nodes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#191675", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/191675" }, { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/016_recover.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/016_recover.patch" }, { "name": "bsd-virecover-delete-files(10149)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10149" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1415", "datePublished": "2005-03-18T05:00:00", "dateReserved": "2005-03-18T00:00:00", "dateUpdated": "2024-08-08T04:51:08.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-1145
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:40.fts.v1.1.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.osvdb.org/5466 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/3205 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata28.html | vendor-advisory, x_refsource_OPENBSD | |
http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html | vendor-advisory, x_refsource_NETBSD | |
http://www.iss.net/security_center/static/8715.php | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:44:08.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-01:40", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:40.fts.v1.1.asc" }, { "name": "5466", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5466" }, { "name": "3205", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3205" }, { "name": "20010530 029: SECURITY FIX: May 30, 2001", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata28.html" }, { "name": "NetBSD-SA2001-016", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html" }, { "name": "bsd-fts-race-condition(8715)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8715.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "fts routines in FreeBSD 4.3 and earlier, NetBSD before 1.5.2, and OpenBSD 2.9 and earlier can be forced to change (chdir) into a different directory than intended when the directory above the current directory is moved, which could cause scripts to perform dangerous actions on the wrong directories." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-01:40", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:40.fts.v1.1.asc" }, { "name": "5466", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5466" }, { "name": "3205", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3205" }, { "name": "20010530 029: SECURITY FIX: May 30, 2001", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata28.html" }, { "name": "NetBSD-SA2001-016", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html" }, { "name": "bsd-fts-race-condition(8715)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8715.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-1145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fts routines in FreeBSD 4.3 and earlier, NetBSD before 1.5.2, and OpenBSD 2.9 and earlier can be forced to change (chdir) into a different directory than intended when the directory above the current directory is moved, which could cause scripts to perform dangerous actions on the wrong directories." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-01:40", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:40.fts.v1.1.asc" }, { "name": "5466", "refsource": "OSVDB", "url": "http://www.osvdb.org/5466" }, { "name": "3205", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3205" }, { "name": "20010530 029: SECURITY FIX: May 30, 2001", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata28.html" }, { "name": "NetBSD-SA2001-016", "refsource": "NETBSD", "url": "http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html" }, { "name": "bsd-fts-race-condition(8715)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8715.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-1145", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-03-15T00:00:00", "dateUpdated": "2024-08-08T04:44:08.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1420
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/5442 | vdb-entry, x_refsource_BID | |
http://www.iss.net/security_center/static/9809.php | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/259787 | third-party-advisory, x_refsource_CERT-VN | |
http://www.osvdb.org/7554 | vdb-entry, x_refsource_OSVDB | |
http://marc.info/?l=bugtraq&m=102918817012863&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:27.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5442", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5442" }, { "name": "openbsd-select-bo(9809)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9809.php" }, { "name": "VU#259787", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/259787" }, { "name": "7554", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7554" }, { "name": "20020812 OpenBSD Security Advisory: Select Boundary Condition (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102918817012863\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in select() on OpenBSD 3.1 and earlier allows local users to overwrite arbitrary kernel memory via a negative value for the size parameter, which satisfies the boundary check as a signed integer, but is later used as an unsigned integer during a data copying operation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5442", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5442" }, { "name": "openbsd-select-bo(9809)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9809.php" }, { "name": "VU#259787", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/259787" }, { "name": "7554", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7554" }, { "name": "20020812 OpenBSD Security Advisory: Select Boundary Condition (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102918817012863\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1420", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer signedness error in select() on OpenBSD 3.1 and earlier allows local users to overwrite arbitrary kernel memory via a negative value for the size parameter, which satisfies the boundary check as a signed integer, but is later used as an unsigned integer during a data copying operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5442", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5442" }, { "name": "openbsd-select-bo(9809)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9809.php" }, { "name": "VU#259787", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/259787" }, { "name": "7554", "refsource": "OSVDB", "url": "http://www.osvdb.org/7554" }, { "name": "20020812 OpenBSD Security Advisory: Select Boundary Condition (fwd)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102918817012863\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1420", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-05T00:00:00", "dateUpdated": "2024-08-08T03:26:27.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-6700
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/bgplg/bgplg.c | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1019288 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/487369/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/487350/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/28726 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mail-archive.com/misc%40openbsd.org/msg49057.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/27535 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:18:20.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/bgplg/bgplg.c" }, { "name": "1019288", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019288" }, { "name": "20080131 Re: [DSECRG-08-007] OpenBSD BGPD daemon Web Interface XSS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487369/100/0/threaded" }, { "name": "20080131 [DSECRG-08-007] OpenBSD BGPD daemon Web Interface XSS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487350/100/0/threaded" }, { "name": "28726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28726" }, { "name": "[misc] 20071010 OpenBSD XSS ;)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/misc%40openbsd.org/msg49057.html" }, { "name": "27535", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27535" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in cgi-bin/bgplg in the web interface for the BGPD daemon in OpenBSD 4.1 allows remote attackers to inject arbitrary web script or HTML via the cmd parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/bgplg/bgplg.c" }, { "name": "1019288", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019288" }, { "name": "20080131 Re: [DSECRG-08-007] OpenBSD BGPD daemon Web Interface XSS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487369/100/0/threaded" }, { "name": "20080131 [DSECRG-08-007] OpenBSD BGPD daemon Web Interface XSS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487350/100/0/threaded" }, { "name": "28726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28726" }, { "name": "[misc] 20071010 OpenBSD XSS ;)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/misc%40openbsd.org/msg49057.html" }, { "name": "27535", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27535" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in cgi-bin/bgplg in the web interface for the BGPD daemon in OpenBSD 4.1 allows remote attackers to inject arbitrary web script or HTML via the cmd parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/bgplg/bgplg.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/bgplg/bgplg.c" }, { "name": "1019288", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019288" }, { "name": "20080131 Re: [DSECRG-08-007] OpenBSD BGPD daemon Web Interface XSS.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487369/100/0/threaded" }, { "name": "20080131 [DSECRG-08-007] OpenBSD BGPD daemon Web Interface XSS.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487350/100/0/threaded" }, { "name": "28726", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28726" }, { "name": "[misc] 20071010 OpenBSD XSS ;)", "refsource": "MLIST", "url": "http://www.mail-archive.com/misc@openbsd.org/msg49057.html" }, { "name": "27535", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27535" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6700", "datePublished": "2008-02-05T01:00:00", "dateReserved": "2008-02-04T00:00:00", "dateUpdated": "2024-08-07T16:18:20.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0247
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html | vendor-advisory, x_refsource_FREEBSD | |
http://www.securityfocus.com/bid/2548 | vdb-entry, x_refsource_BID | |
http://www.nai.com/research/covert/advisories/048.asp | vendor-advisory, x_refsource_NAI | |
http://www.cert.org/advisories/CA-2001-07.html | third-party-advisory, x_refsource_CERT | |
ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P | vendor-advisory, x_refsource_SGI | |
ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc | vendor-advisory, x_refsource_NETBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6332 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:14:06.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-01:33", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "name": "2548", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2548" }, { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI", "x_transferred" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "20010802-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "name": "NetBSD-SA2000-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-04-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-01:33", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "name": "2548", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2548" }, { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "tags": [ "vendor-advisory", "x_refsource_NAI" ], "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "20010802-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "name": "NetBSD-SA2000-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "ftp-glob-expansion(6332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0247", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-01:33", "refsource": "FREEBSD", "url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html" }, { "name": "2548", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2548" }, { "name": "20010409 Globbing Vulnerabilities in Multiple FTP Daemons", "refsource": "NAI", "url": "http://www.nai.com/research/covert/advisories/048.asp" }, { "name": "CA-2001-07", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2001-07.html" }, { "name": "20010802-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P" }, { "name": "NetBSD-SA2000-018", "refsource": "NETBSD", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "ftp-glob-expansion(6332)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6332" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0247", "datePublished": "2001-05-24T04:00:00", "dateReserved": "2001-03-22T00:00:00", "dateUpdated": "2024-08-08T04:14:06.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0914
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/1592 | vdb-entry, x_refsource_OSVDB | |
http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5340 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/1759 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:31.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1592", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/1592" }, { "name": "20001005 obsd_fun.c", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html" }, { "name": "bsd-arp-request-dos(5340)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5340" }, { "name": "1759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1759" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-05T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 2.6 and earlier allows remote attackers to cause a denial of service by flooding the server with ARP requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1592", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/1592" }, { "name": "20001005 obsd_fun.c", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html" }, { "name": "bsd-arp-request-dos(5340)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5340" }, { "name": "1759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1759" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0914", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 2.6 and earlier allows remote attackers to cause a denial of service by flooding the server with ARP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1592", "refsource": "OSVDB", "url": "http://www.osvdb.org/1592" }, { "name": "20001005 obsd_fun.c", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html" }, { "name": "bsd-arp-request-dos(5340)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5340" }, { "name": "1759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1759" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0914", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:31.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0378
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch | x_refsource_CONFIRM | |
http://www.osvdb.org/5680 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/6586 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:21:37.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch" }, { "name": "5680", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5680" }, { "name": "bsd-readline-permissions(6586)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-03-20T00:00:00", "descriptions": [ { "lang": "en", "value": "readline prior to 4.1, in OpenBSD 2.8 and earlier, creates history files with insecure permissions, which allows a local attacker to recover potentially sensitive information via readline history files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch" }, { "name": "5680", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5680" }, { "name": "bsd-readline-permissions(6586)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "readline prior to 4.1, in OpenBSD 2.8 and earlier, creates history files with insecure permissions, which allows a local attacker to recover potentially sensitive information via readline history files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch", "refsource": "CONFIRM", "url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.8/common/024_readline.patch" }, { "name": "5680", "refsource": "OSVDB", "url": "http://www.osvdb.org/5680" }, { "name": "bsd-readline-permissions(6586)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6586" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0378", "datePublished": "2001-09-18T04:00:00", "dateReserved": "2001-05-24T00:00:00", "dateUpdated": "2024-08-08T04:21:37.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-1010
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/1764 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/137890 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5344 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1764", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1764" }, { "name": "20001006 talkd [WAS: Re: OpenBSD Security Advisory]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/137890" }, { "name": "linux-talkd-overwrite-root(5344)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5344" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-10-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in talkd in OpenBSD and possibly other BSD-based OSes allows remote attackers to execute arbitrary commands via a user name that contains format characters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1764", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1764" }, { "name": "20001006 talkd [WAS: Re: OpenBSD Security Advisory]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/137890" }, { "name": "linux-talkd-overwrite-root(5344)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5344" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in talkd in OpenBSD and possibly other BSD-based OSes allows remote attackers to execute arbitrary commands via a user name that contains format characters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1764", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1764" }, { "name": "20001006 talkd [WAS: Re: OpenBSD Security Advisory]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/137890" }, { "name": "linux-talkd-overwrite-root(5344)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5344" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1010", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0483
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/6129 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:45.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6129", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6129" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD crash using nlink value in FFS and EXT2FS filesystems." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6129", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6129" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0483", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD crash using nlink value in FFS and EXT2FS filesystems." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6129", "refsource": "OSVDB", "url": "http://www.osvdb.org/6129" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0483", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:45.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6241
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036318 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036318", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036318" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the amap_alloc1 function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1036318", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036318" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6241", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the amap_alloc1 function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036318", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036318" }, { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6241", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0384
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/27252 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/4935 | exploit, x_refsource_EXPLOIT-DB | |
http://www.openbsd.org/errata42.html#005_ifrtlabel | vendor-advisory, x_refsource_OPENBSD | |
http://secunia.com/advisories/28473 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1019188 | vdb-entry, x_refsource_SECTRACK | |
http://marc.info/?l=openbsd-security-announce&m=120007327504064 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:46:54.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27252", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27252" }, { "name": "4935", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4935" }, { "name": "[4.2] 20080111 005: RELIABILITY FIX: January 11, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#005_ifrtlabel" }, { "name": "28473", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28473" }, { "name": "1019188", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019188" }, { "name": "[openbsd-security-announce] 20080111 errata 005 for OpenBSD 4.2: local users can provoke a kernel panic", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=120007327504064" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenBSD 4.2 allows local users to cause a denial of service (kernel panic) by calling the SIOCGIFRTLABEL IOCTL on an interface that does not have a route label, which triggers a NULL pointer dereference when the return value from the rtlabel_id2name function is not checked." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27252", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27252" }, { "name": "4935", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4935" }, { "name": "[4.2] 20080111 005: RELIABILITY FIX: January 11, 2008", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#005_ifrtlabel" }, { "name": "28473", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28473" }, { "name": "1019188", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019188" }, { "name": "[openbsd-security-announce] 20080111 errata 005 for OpenBSD 4.2: local users can provoke a kernel panic", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=120007327504064" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 4.2 allows local users to cause a denial of service (kernel panic) by calling the SIOCGIFRTLABEL IOCTL on an interface that does not have a route label, which triggers a NULL pointer dereference when the return value from the rtlabel_id2name function is not checked." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27252", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27252" }, { "name": "4935", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4935" }, { "name": "[4.2] 20080111 005: RELIABILITY FIX: January 11, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#005_ifrtlabel" }, { "name": "28473", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28473" }, { "name": "1019188", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019188" }, { "name": "[openbsd-security-announce] 20080111 errata 005 for OpenBSD 4.2: local users can provoke a kernel panic", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-security-announce\u0026m=120007327504064" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0384", "datePublished": "2008-01-22T19:00:00", "dateReserved": "2008-01-22T00:00:00", "dateUpdated": "2024-08-07T07:46:54.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19522
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.openwall.com/lists/oss-security/2019/12/04/5 | x_refsource_MISC | |
https://www.openbsd.org/errata66.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2019/12/04/5 | mailing-list, x_refsource_MLIST | |
https://seclists.org/bugtraq/2019/Dec/8 | mailing-list, x_refsource_BUGTRAQ | |
http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2019/Dec/14 | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:48.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD 6.6, in a non-default configuration where S/Key or YubiKey authentication is enabled, allows local users to become root by leveraging membership in the auth group. This occurs because root\u0027s file can be written to /etc/skey or /var/db/yubikey, and need not be owned by root." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-06T21:06:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19522", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 6.6, in a non-default configuration where S/Key or YubiKey authentication is enabled, allows local users to become root by leveraging membership in the auth group. This occurs because root\u0027s file can be written to /etc/skey or /var/db/yubikey, and need not be owned by root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2019/12/04/5", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "url": "https://www.openbsd.org/errata66.html" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "name": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19522", "datePublished": "2019-12-04T23:33:05", "dateReserved": "2019-12-03T00:00:00", "dateUpdated": "2024-08-05T02:16:48.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0218
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/alerts/2004/Mar/1009468.html | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata.html | vendor-advisory, x_refsource_OPENBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15518 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/10028 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=108008530028019&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/11156 | third-party-advisory, x_refsource_SECUNIA | |
http://www.rapid7.com/advisories/R7-0018.html | x_refsource_MISC | |
http://www.kb.cert.org/vuls/id/349113 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.824Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "openbsd-isakmp-zerolength-dos(15518)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15518" }, { "name": "10028", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10028" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "11156", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11156" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" }, { "name": "VU#349113", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/349113" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (infinite loop) via an ISAKMP packet with a zero-length payload, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "openbsd-isakmp-zerolength-dos(15518)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15518" }, { "name": "10028", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10028" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "11156", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11156" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" }, { "name": "VU#349113", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/349113" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0218", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (infinite loop) via an ISAKMP packet with a zero-length payload, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1009468", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html" }, { "name": "openbsd-isakmp-zerolength-dos(15518)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15518" }, { "name": "10028", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10028" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "11156", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11156" }, { "name": "http://www.rapid7.com/advisories/R7-0018.html", "refsource": "MISC", "url": "http://www.rapid7.com/advisories/R7-0018.html" }, { "name": "VU#349113", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/349113" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0218", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-03-13T00:00:00", "dateUpdated": "2024-08-08T00:10:03.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2001-0053
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc | vendor-advisory, x_refsource_NETBSD | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5776 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/bugtraq/2000-12/0275.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.openbsd.org/advisories/ftpd_replydirname.txt | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/bid/2124 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:06:54.757Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "NetBSD-SA2000-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "bsd-ftpd-replydirname-bo(5776)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5776" }, { "name": "20001218 Trustix Security Advisory - ed, tcsh, and ftpd-BSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0275.html" }, { "name": "20001218", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/advisories/ftpd_replydirname.txt" }, { "name": "2124", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2124" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-12-18T00:00:00", "descriptions": [ { "lang": "en", "value": "One-byte buffer overflow in replydirname function in BSD-based ftpd allows remote attackers to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "NetBSD-SA2000-018", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "bsd-ftpd-replydirname-bo(5776)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5776" }, { "name": "20001218 Trustix Security Advisory - ed, tcsh, and ftpd-BSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0275.html" }, { "name": "20001218", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/advisories/ftpd_replydirname.txt" }, { "name": "2124", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2124" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "One-byte buffer overflow in replydirname function in BSD-based ftpd allows remote attackers to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "NetBSD-SA2000-018", "refsource": "NETBSD", "url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc" }, { "name": "bsd-ftpd-replydirname-bo(5776)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5776" }, { "name": "20001218 Trustix Security Advisory - ed, tcsh, and ftpd-BSD", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0275.html" }, { "name": "20001218", "refsource": "OPENBSD", "url": "http://www.openbsd.org/advisories/ftpd_replydirname.txt" }, { "name": "2124", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2124" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0053", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2001-02-01T00:00:00", "dateUpdated": "2024-08-08T04:06:54.757Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1147
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/41155 | vdb-entry, x_refsource_XF | |
http://seclists.org/bugtraq/2008/Feb/0063.html | mailing-list, x_refsource_BUGTRAQ | |
http://seclists.org/bugtraq/2008/Feb/0052.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/487658 | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/28819 | third-party-advisory, x_refsource_SECUNIA | |
http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf | x_refsource_MISC | |
http://www.securiteam.com/securityreviews/5PP0H0UNGW.html | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/40329 | vdb-entry, x_refsource_XF | |
http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10%3Bcontenttype= | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/27647 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openbsd-xor-weak-security(41155)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41155" }, { "name": "20080206 RE: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/bugtraq/2008/Feb/0063.html" }, { "name": "20080206 Re: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/bugtraq/2008/Feb/0052.html" }, { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "28819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28819" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10%3Bcontenttype=" }, { "name": "27647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27647" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 2-bit random hops (aka \"Algorithm X2\"), as used in OpenBSD 2.6 through 3.4, Mac OS X 10 through 10.5.1, FreeBSD 4.4 through 7.0, and DragonFlyBSD 1.0 through 1.10.1, allows remote attackers to guess sensitive values such as IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as injection into TCP packets and OS fingerprinting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openbsd-xor-weak-security(41155)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41155" }, { "name": "20080206 RE: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/bugtraq/2008/Feb/0063.html" }, { "name": "20080206 Re: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/bugtraq/2008/Feb/0052.html" }, { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "28819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28819" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10%3Bcontenttype=" }, { "name": "27647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27647" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1147", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 2-bit random hops (aka \"Algorithm X2\"), as used in OpenBSD 2.6 through 3.4, Mac OS X 10 through 10.5.1, FreeBSD 4.4 through 7.0, and DragonFlyBSD 1.0 through 1.10.1, allows remote attackers to guess sensitive values such as IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as injection into TCP packets and OS fingerprinting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openbsd-xor-weak-security(41155)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41155" }, { "name": "20080206 RE: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2008/Feb/0063.html" }, { "name": "20080206 Re: A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "refsource": "BUGTRAQ", "url": "http://seclists.org/bugtraq/2008/Feb/0052.html" }, { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "28819", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28819" }, { "name": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf", "refsource": "MISC", "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "name": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html", "refsource": "MISC", "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;contenttype=", "refsource": "CONFIRM", "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;contenttype=" }, { "name": "27647", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27647" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1147", "datePublished": "2008-03-04T23:00:00", "dateReserved": "2008-03-04T00:00:00", "dateUpdated": "2024-08-07T08:08:57.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-2280
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/bugtraq/2002-11/0272.html | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10702 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/6219 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:59:11.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20021120 [OpenBSD] [syslogd] false src-IP when logging to remote syslogd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0272.html" }, { "name": "openbsd-syslogd-incorrect-reporting(10702)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10702" }, { "name": "6219", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6219" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-20T00:00:00", "descriptions": [ { "lang": "en", "value": "syslogd on OpenBSD 2.9 through 3.2 does not change the source IP address of syslog packets when the machine\u0027s IP addressed is changed without rebooting, e.g. via ifconfig, which can cause incorrect information to be sent to the syslog server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20021120 [OpenBSD] [syslogd] false src-IP when logging to remote syslogd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0272.html" }, { "name": "openbsd-syslogd-incorrect-reporting(10702)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10702" }, { "name": "6219", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6219" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2280", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "syslogd on OpenBSD 2.9 through 3.2 does not change the source IP address of syslog packets when the machine\u0027s IP addressed is changed without rebooting, e.g. via ifconfig, which can cause incorrect information to be sent to the syslog server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20021120 [OpenBSD] [syslogd] false src-IP when logging to remote syslogd", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0272.html" }, { "name": "openbsd-syslogd-incorrect-reporting(10702)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10702" }, { "name": "6219", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6219" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2280", "datePublished": "2007-10-18T10:00:00", "dateReserved": "2007-10-17T00:00:00", "dateUpdated": "2024-08-08T03:59:11.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0221
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/alerts/2004/Mar/1009468.html | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/9907 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html | vendor-advisory, x_refsource_OPENBSD | |
http://marc.info/?l=bugtraq&m=108008530028019&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/524497 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15630 | vdb-entry, x_refsource_XF | |
http://www.rapid7.com/advisories/R7-0018.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#524497", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/524497" }, { "name": "openbsd-isakmp-delete-dos(15630)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15630" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with a delete payload containing a large number of SPIs, which triggers an out-of-bounds read error, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#524497", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/524497" }, { "name": "openbsd-isakmp-delete-dos(15630)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15630" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0221", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with a delete payload containing a large number of SPIs, which triggers an out-of-bounds read error, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1009468", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#524497", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/524497" }, { "name": "openbsd-isakmp-delete-dos(15630)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15630" }, { "name": "http://www.rapid7.com/advisories/R7-0018.html", "refsource": "MISC", "url": "http://www.rapid7.com/advisories/R7-0018.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0221", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-03-13T00:00:00", "dateUpdated": "2024-08-08T00:10:03.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6243
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "thrsleep in kern/kern_synch.c in OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a crafted value in the tsp parameter of the __thrsleep system call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6243", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "thrsleep in kern/kern_synch.c in OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (kernel panic) via a crafted value in the tsp parameter of the __thrsleep system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6243", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14899
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211290" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211289" }, { "name": "20200717 APPLE-SA-2020-07-15-3 tvOS 13.4.8", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/25" }, { "name": "20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/24" }, { "name": "20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/23" }, { "name": "[oss-security] 20200813 Blind in/on-path attacks against VPN-tunneled connections (CVE-2019-14899 follow-up)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/08/13/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211850" }, { "name": "[oss-security] 20201007 Re: [CVE-2019-14899] Inferring and hijacking VPN-tunneled TCP connections.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/10/07/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211931" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Dec/32" }, { "name": "[oss-security] 20210704 Re: Blind in/on-path attacks against VPN-tunneled connections (CVE-2019-14899 follow-up)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/07/05/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VPN", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-300", "description": "CWE-300", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-05T14:06:11", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899" }, { "tags": [ "x_refsource_MISC" ], "url": "https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211290" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211289" }, { "name": "20200717 APPLE-SA-2020-07-15-3 tvOS 13.4.8", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/25" }, { "name": "20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/24" }, { "name": "20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Jul/23" }, { "name": "[oss-security] 20200813 Blind in/on-path attacks against VPN-tunneled connections (CVE-2019-14899 follow-up)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/08/13/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211850" }, { "name": "[oss-security] 20201007 Re: [CVE-2019-14899] Inferring and hijacking VPN-tunneled TCP connections.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/10/07/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211931" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Dec/32" }, { "name": "[oss-security] 20210704 Re: Blind in/on-path attacks against VPN-tunneled connections (CVE-2019-14899 follow-up)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/07/05/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-14899", "datePublished": "2019-12-11T14:45:12", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6522
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/08/02/8 | mailing-list, x_refsource_MLIST | |
http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/08/02/12 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/92264 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:20.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20160802 CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/02/8" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig" }, { "name": "[oss-security] 20160802 Re: CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/02/12" }, { "name": "92264", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92264" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the uvm_map_isavail function in uvm/uvm_map.c in OpenBSD 5.9 allows local users to cause a denial of service (kernel panic) via a crafted mmap call, which triggers the new mapping to overlap with an existing mapping." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20160802 CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/02/8" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig" }, { "name": "[oss-security] 20160802 Re: CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/02/12" }, { "name": "92264", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92264" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6522", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the uvm_map_isavail function in uvm/uvm_map.c in OpenBSD 5.9 allows local users to cause a denial of service (kernel panic) via a crafted mmap call, which triggers the new mapping to overlap with an existing mapping." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20160802 CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/08/02/8" }, { "name": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig", "refsource": "CONFIRM", "url": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig" }, { "name": "[oss-security] 20160802 Re: CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/08/02/12" }, { "name": "92264", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92264" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6522", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-08-02T00:00:00", "dateUpdated": "2024-08-06T01:29:20.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4754
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityreason.com/achievement_securityalert/89 | third-party-advisory, x_refsource_SREASONRES | |
http://support.apple.com/kb/HT4723 | x_refsource_CONFIRM | |
http://securityreason.com/exploitalert/9223 | x_refsource_MISC | |
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html | vendor-advisory, x_refsource_APPLE | |
http://cxib.net/stuff/glob-0day.c | x_refsource_MISC | |
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc | vendor-advisory, x_refsource_NETBSD | |
http://securityreason.com/securityalert/8116 | third-party-advisory, x_refsource_SREASON | |
http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.c#rev1.18.10.1 | x_refsource_CONFIRM | |
http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.3#rev1.30.12.1 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:55:35.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20101007 Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/89" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4723" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityreason.com/exploitalert/9223" }, { "name": "APPLE-SA-2011-06-23-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cxib.net/stuff/glob-0day.c" }, { "name": "NetBSD-SA2010-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc" }, { "name": "8116", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8116" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.c#rev1.18.10.1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.3#rev1.30.12.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The glob implementation in libc in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, and OpenBSD 4.7, and Libsystem in Apple Mac OS X before 10.6.8, allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-06-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20101007 Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/89" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4723" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityreason.com/exploitalert/9223" }, { "name": "APPLE-SA-2011-06-23-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cxib.net/stuff/glob-0day.c" }, { "name": "NetBSD-SA2010-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc" }, { "name": "8116", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8116" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.c#rev1.18.10.1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.3#rev1.30.12.1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4754", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The glob implementation in libc in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, and OpenBSD 4.7, and Libsystem in Apple Mac OS X before 10.6.8, allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20101007 Multiple Vendors libc/glob(3) resource exhaustion (+0day remote ftpd-anon)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/89" }, { "name": "http://support.apple.com/kb/HT4723", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4723" }, { "name": "http://securityreason.com/exploitalert/9223", "refsource": "MISC", "url": "http://securityreason.com/exploitalert/9223" }, { "name": "APPLE-SA-2011-06-23-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "name": "http://cxib.net/stuff/glob-0day.c", "refsource": "MISC", "url": "http://cxib.net/stuff/glob-0day.c" }, { "name": "NetBSD-SA2010-008", "refsource": "NETBSD", "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt.asc" }, { "name": "8116", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8116" }, { "name": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.c#rev1.18.10.1", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.c#rev1.18.10.1" }, { "name": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.3#rev1.30.12.1", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.3#rev1.30.12.1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4754", "datePublished": "2011-03-02T19:00:00", "dateReserved": "2011-03-02T00:00:00", "dateUpdated": "2024-08-07T03:55:35.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1219
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CA-2002-31", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "20021201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P" }, { "name": "6160", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6160" }, { "name": "DSA-196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "SSRT2408", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/4999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818" }, { "name": "oval:org.mitre.oval:def:2539", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539" }, { "name": "20021118 TSLSA-2002-0076 - bind", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "CLA-2002:546", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "VU#852283", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/852283" }, { "name": "bind-sig-rr-bo(10304)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-04T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CA-2002-31", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "20021201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P" }, { "name": "6160", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6160" }, { "name": "DSA-196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "SSRT2408", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://online.securityfocus.com/advisories/4999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818" }, { "name": "oval:org.mitre.oval:def:2539", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539" }, { "name": "20021118 TSLSA-2002-0076 - bind", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "CLA-2002:546", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "VU#852283", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/852283" }, { "name": "bind-sig-rr-bo(10304)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1219", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CA-2002-31", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-31.html" }, { "name": "http://www.isc.org/products/BIND/bind-security.html", "refsource": "CONFIRM", "url": "http://www.isc.org/products/BIND/bind-security.html" }, { "name": "2002-11-21", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html" }, { "name": "20021201-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P" }, { "name": "6160", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6160" }, { "name": "DSA-196", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-196" }, { "name": "SSRT2408", "refsource": "COMPAQ", "url": "http://online.securityfocus.com/advisories/4999" }, { "name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818" }, { "name": "oval:org.mitre.oval:def:2539", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539" }, { "name": "20021118 TSLSA-2002-0076 - bind", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103763574715133\u0026w=2" }, { "name": "CLA-2002:546", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000546" }, { "name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/300019" }, { "name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 \u0026 8]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103713117612842\u0026w=2" }, { "name": "N-013", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "name": "VU#852283", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/852283" }, { "name": "bind-sig-rr-bo(10304)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304" }, { "name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8", "refsource": "ISS", "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469" }, { "name": "MDKSA-2002:077", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1219", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-10-16T00:00:00", "dateUpdated": "2024-08-08T03:19:28.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0220
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/alerts/2004/Mar/1009468.html | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/9907 | vdb-entry, x_refsource_BID | |
http://www.openbsd.org/errata.html | vendor-advisory, x_refsource_OPENBSD | |
http://marc.info/?l=bugtraq&m=108008530028019&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/223273 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15629 | vdb-entry, x_refsource_XF | |
http://www.rapid7.com/advisories/R7-0018.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.765Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#223273", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/223273" }, { "name": "openbsd-isakmp-integer-underflow(15629)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15629" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service via an ISAKMP packet with a malformed Cert Request payload, which causes an integer underflow that is used in a malloc operation that is not properly handled, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1009468", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#223273", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/223273" }, { "name": "openbsd-isakmp-integer-underflow(15629)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15629" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rapid7.com/advisories/R7-0018.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0220", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "isakmpd in OpenBSD 3.4 and earlier allows remote attackers to cause a denial of service via an ISAKMP packet with a malformed Cert Request payload, which causes an integer underflow that is used in a malloc operation that is not properly handled, as demonstrated by the Striker ISAKMP Protocol Test Suite." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1009468", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html" }, { "name": "9907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9907" }, { "name": "20040317 015: RELIABILITY FIX: March 17, 2004", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html" }, { "name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108008530028019\u0026w=2" }, { "name": "VU#223273", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/223273" }, { "name": "openbsd-isakmp-integer-underflow(15629)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15629" }, { "name": "http://www.rapid7.com/advisories/R7-0018.html", "refsource": "MISC", "url": "http://www.rapid7.com/advisories/R7-0018.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0220", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-03-13T00:00:00", "dateUpdated": "2024-08-08T00:10:03.765Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0084
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:831", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A831" }, { "name": "SuSE-SA:2004:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "VU#667502", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/667502" }, { "name": "RHSA-2004:060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "57768", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1" }, { "name": "CLA-2004:821", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "xfree86-copyisolatin1lLowered-bo(15200)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15200" }, { "name": "oval:org.mitre.oval:def:807", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A807" }, { "name": "FLSA:2314", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "20040212 iDEFENSE Security Advisory 02.11.04: XFree86 Font Information File Buffer Overflow II", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107662833512775\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10405", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10405" }, { "name": "9652", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9652" }, { "name": "MDKSA-2004:012", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=73" }, { "name": "RHSA-2004:059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "RHSA-2004:061", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CVE-2004-0083 and CVE-2004-0106." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:831", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A831" }, { "name": "SuSE-SA:2004:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "VU#667502", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/667502" }, { "name": "RHSA-2004:060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "57768", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1" }, { "name": "CLA-2004:821", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "xfree86-copyisolatin1lLowered-bo(15200)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15200" }, { "name": "oval:org.mitre.oval:def:807", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A807" }, { "name": "FLSA:2314", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "20040212 iDEFENSE Security Advisory 02.11.04: XFree86 Font Information File Buffer Overflow II", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107662833512775\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10405", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10405" }, { "name": "9652", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9652" }, { "name": "MDKSA-2004:012", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.idefense.com/application/poi/display?id=73" }, { "name": "RHSA-2004:059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "RHSA-2004:061", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CVE-2004-0083 and CVE-2004-0106." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:831", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A831" }, { "name": "SuSE-SA:2004:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html" }, { "name": "VU#667502", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/667502" }, { "name": "RHSA-2004:060", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-060.html" }, { "name": "57768", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1" }, { "name": "CLA-2004:821", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000821" }, { "name": "xfree86-copyisolatin1lLowered-bo(15200)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15200" }, { "name": "oval:org.mitre.oval:def:807", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A807" }, { "name": "FLSA:2314", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=110979666528890\u0026w=2" }, { "name": "DSA-443", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-443" }, { "name": "20040212 iDEFENSE Security Advisory 02.11.04: XFree86 Font Information File Buffer Overflow II", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107662833512775\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10405", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10405" }, { "name": "9652", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9652" }, { "name": "MDKSA-2004:012", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012" }, { "name": "http://www.idefense.com/application/poi/display?id=73", "refsource": "MISC", "url": "http://www.idefense.com/application/poi/display?id=73" }, { "name": "RHSA-2004:059", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-059.html" }, { "name": "RHSA-2004:061", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-061.html" }, { "name": "SSA:2004-043", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.405053" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0084", "datePublished": "2004-02-14T05:00:00", "dateReserved": "2004-01-19T00:00:00", "dateUpdated": "2024-08-08T00:10:03.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-1225
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/347 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/7526 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mountd-file-exists(347)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/347" }, { "name": "19970824 Serious security flaw in rpc.mountd on several operating systems.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/7526" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "rpc.mountd on Linux, Ultrix, and possibly other operating systems, allows remote attackers to determine the existence of a file on the server by attempting to mount that file, which generates different error messages depending on whether the file exists or not." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mountd-file-exists(347)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/347" }, { "name": "19970824 Serious security flaw in rpc.mountd on several operating systems.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/7526" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1225", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rpc.mountd on Linux, Ultrix, and possibly other operating systems, allows remote attackers to determine the existence of a file on the server by attempting to mount that file, which generates different error messages depending on whether the file exists or not." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mountd-file-exists(347)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/347" }, { "name": "19970824 Serious security flaw in rpc.mountd on several operating systems.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/7526" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1225", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0414
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/4224 | vdb-entry, x_refsource_BID | |
http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0057.html | mailing-list, x_refsource_VULNWATCH | |
http://www.osvdb.org/5304 | vdb-entry, x_refsource_OSVDB | |
http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/259598 | mailing-list, x_refsource_BUGTRAQ | |
http://www.iss.net/security_center/static/8416.php | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4224", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4224" }, { "name": "20020304 [VulnWatch] BSD: IPv4 forwarding doesn\u0027t consult inbound SPD in KAME-derived IPsec", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0057.html" }, { "name": "5304", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5304" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG" }, { "name": "20020304 BSD: IPv4 forwarding doesn\u0027t consult inbound SPD in KAME-derived IPsec", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/259598" }, { "name": "kame-forged-packet-forwarding(8416)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8416.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "KAME-derived implementations of IPsec on NetBSD 1.5.2, FreeBSD 4.5, and other operating systems, does not properly consult the Security Policy Database (SPD), which could cause a Security Gateway (SG) that does not use Encapsulating Security Payload (ESP) to forward forged IPv4 packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4224", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4224" }, { "name": "20020304 [VulnWatch] BSD: IPv4 forwarding doesn\u0027t consult inbound SPD in KAME-derived IPsec", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0057.html" }, { "name": "5304", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5304" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG" }, { "name": "20020304 BSD: IPv4 forwarding doesn\u0027t consult inbound SPD in KAME-derived IPsec", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/259598" }, { "name": "kame-forged-packet-forwarding(8416)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8416.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KAME-derived implementations of IPsec on NetBSD 1.5.2, FreeBSD 4.5, and other operating systems, does not properly consult the Security Policy Database (SPD), which could cause a Security Gateway (SG) that does not use Encapsulating Security Payload (ESP) to forward forged IPv4 packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4224", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4224" }, { "name": "20020304 [VulnWatch] BSD: IPv4 forwarding doesn\u0027t consult inbound SPD in KAME-derived IPsec", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0057.html" }, { "name": "5304", "refsource": "OSVDB", "url": "http://www.osvdb.org/5304" }, { "name": "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG", "refsource": "CONFIRM", "url": "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG" }, { "name": "20020304 BSD: IPv4 forwarding doesn\u0027t consult inbound SPD in KAME-derived IPsec", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/259598" }, { "name": "kame-forged-packet-forwarding(8416)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8416.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0414", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-06-07T00:00:00", "dateUpdated": "2024-08-08T02:49:28.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-2092
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:08.exec.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.securityfocus.com/bid/3891 | vdb-entry, x_refsource_BID | |
http://www.osvdb.org/19475 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/7945 | vdb-entry, x_refsource_XF | |
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-001.txt.asc | vendor-advisory, x_refsource_NETBSD |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:51:17.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-02:08", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:08.exec.asc" }, { "name": "3891", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3891" }, { "name": "19475", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/19475" }, { "name": "bsd-exec-race-condition(7945)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7945" }, { "name": "NetBSD-SA2002-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-001.txt.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-01-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in exec in OpenBSD 4.0 and earlier, NetBSD 1.5.2 and earlier, and FreeBSD 4.4 and earlier allows local users to gain privileges by attaching a debugger to a process before the kernel has determined that the process is setuid or setgid." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-02:08", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:08.exec.asc" }, { "name": "3891", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3891" }, { "name": "19475", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/19475" }, { "name": "bsd-exec-race-condition(7945)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7945" }, { "name": "NetBSD-SA2002-001", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-001.txt.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2092", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in exec in OpenBSD 4.0 and earlier, NetBSD 1.5.2 and earlier, and FreeBSD 4.4 and earlier allows local users to gain privileges by attaching a debugger to a process before the kernel has determined that the process is setuid or setgid." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-02:08", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:08.exec.asc" }, { "name": "3891", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3891" }, { "name": "19475", "refsource": "OSVDB", "url": "http://www.osvdb.org/19475" }, { "name": "bsd-exec-race-condition(7945)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7945" }, { "name": "NetBSD-SA2002-001", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-001.txt.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2092", "datePublished": "2005-08-05T04:00:00", "dateReserved": "2005-08-05T00:00:00", "dateUpdated": "2024-08-08T03:51:17.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1577
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://security-tracker.debian.org/tracker/CVE-2012-1577 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2012/03/23/14 | x_refsource_MISC | |
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/random.c#rev1.16 | x_refsource_CONFIRM | |
https://github.com/ensc/dietlibc/blob/master/CHANGES | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.509Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2012-1577" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/23/14" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/random.c#rev1.16" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ensc/dietlibc/blob/master/CHANGES" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "dietlibc", "vendor": "dietlibc", "versions": [ { "status": "affected", "version": "before 0.33" } ] } ], "datePublic": "2012-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "lib/libc/stdlib/random.c in OpenBSD returns 0 when seeded with 0." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient Random Number Generation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-10T18:45:07", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2012-1577" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/23/14" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/random.c#rev1.16" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ensc/dietlibc/blob/master/CHANGES" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "dietlibc", "version": { "version_data": [ { "version_value": "before 0.33" } ] } } ] }, "vendor_name": "dietlibc" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lib/libc/stdlib/random.c in OpenBSD returns 0 when seeded with 0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient Random Number Generation" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-tracker.debian.org/tracker/CVE-2012-1577", "refsource": "MISC", "url": "https://security-tracker.debian.org/tracker/CVE-2012-1577" }, { "name": "http://www.openwall.com/lists/oss-security/2012/03/23/14", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/03/23/14" }, { "name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/random.c#rev1.16", "refsource": "CONFIRM", "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/random.c#rev1.16" }, { "name": "https://github.com/ensc/dietlibc/blob/master/CHANGES", "refsource": "MISC", "url": "https://github.com/ensc/dietlibc/blob/master/CHANGES" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1577", "datePublished": "2019-12-10T18:45:07", "dateReserved": "2012-03-12T00:00:00", "dateUpdated": "2024-08-06T19:01:02.509Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6240
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036318 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata59.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/07/14/5 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/07/17/7 | mailing-list, x_refsource_MLIST | |
http://www.openbsd.org/errata58.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91805 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036318", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036318" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer truncation error in the amap_alloc function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1036318", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036318" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6240", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer truncation error in the amap_alloc function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036318", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036318" }, { "name": "http://www.openbsd.org/errata59.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata59.html" }, { "name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/14/5" }, { "name": "[oss-security] 20160717 ReL Multiple Bugs in OpenBSD Kernel", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/07/17/7" }, { "name": "http://www.openbsd.org/errata58.html", "refsource": "CONFIRM", "url": "http://www.openbsd.org/errata58.html" }, { "name": "91805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6240", "datePublished": "2017-03-07T16:00:00", "dateReserved": "2016-07-17T00:00:00", "dateUpdated": "2024-08-06T01:22:20.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-1000373
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/42271/ | exploit, x_refsource_EXPLOIT-DB | |
https://support.apple.com/HT208144 | x_refsource_CONFIRM | |
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt | x_refsource_MISC | |
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup | x_refsource_MISC | |
http://www.securityfocus.com/bid/99177 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039427 | vdb-entry, x_refsource_SECTRACK | |
https://support.apple.com/HT208113 | x_refsource_CONFIRM | |
https://support.apple.com/HT208112 | x_refsource_CONFIRM | |
https://support.apple.com/HT208115 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:40.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "42271", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42271/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15\u0026content-type=text/x-cvsweb-markup" }, { "name": "99177", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99177" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039427" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208115" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-23T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "42271", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42271/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15\u0026content-type=text/x-cvsweb-markup" }, { "name": "99177", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99177" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039427" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208115" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000373", "REQUESTER": "qsa@qualys.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The OpenBSD qsort() function is recursive, and not randomized, an attacker can construct a pathological input array of N elements that causes qsort() to deterministically recurse N/4 times. This allows attackers to consume arbitrary amounts of stack memory and manipulate stack memory to assist in arbitrary code execution attacks. This affects OpenBSD 6.1 and possibly earlier versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "42271", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42271/" }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208144" }, { "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "refsource": "MISC", "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15\u0026content-type=text/x-cvsweb-markup", "refsource": "MISC", "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15\u0026content-type=text/x-cvsweb-markup" }, { "name": "99177", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99177" }, { "name": "1039427", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039427" }, { "name": "https://support.apple.com/HT208113", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208113" }, { "name": "https://support.apple.com/HT208112", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208112" }, { "name": "https://support.apple.com/HT208115", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208115" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000373", "datePublished": "2017-06-19T16:00:00", "dateReserved": "2017-06-19T00:00:00", "dateUpdated": "2024-08-05T22:00:40.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0481
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/7556 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:45.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7556", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7556" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of service in \"poll\" in OpenBSD." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7556", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Denial of service in \"poll\" in OpenBSD." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7556", "refsource": "OSVDB", "url": "http://www.osvdb.org/7556" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0481", "datePublished": "1999-09-29T04:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:45.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0751
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html | vendor-advisory, x_refsource_FREEBSD | |
http://www.redhat.com/support/errata/RHSA-2000-050.html | vendor-advisory, x_refsource_REDHAT | |
http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7&r2=1.8&f=h | x_refsource_MISC | |
http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.openbsd.org/errata.html#mopd | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/bid/1559 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:28:41.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-00:40", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html" }, { "name": "RHSA-2000:050", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h" }, { "name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html" }, { "name": "20000705 Mopd contained a buffer overflow.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#mopd" }, { "name": "1559", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1559" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-08T00:00:00", "descriptions": [ { "lang": "en", "value": "mopd (Maintenance Operations Protocol loader daemon) does not properly cleanse user-injected format strings, which allows remote attackers to execute arbitrary commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-00:40", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html" }, { "name": "RHSA-2000:050", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h" }, { "name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html" }, { "name": "20000705 Mopd contained a buffer overflow.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#mopd" }, { "name": "1559", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0751", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mopd (Maintenance Operations Protocol loader daemon) does not properly cleanse user-injected format strings, which allows remote attackers to execute arbitrary commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-00:40", "refsource": "FREEBSD", "url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html" }, { "name": "RHSA-2000:050", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2000-050.html" }, { "name": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h", "refsource": "MISC", "url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7\u0026r2=1.8\u0026f=h" }, { "name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html" }, { "name": "20000705 Mopd contained a buffer overflow.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#mopd" }, { "name": "1559", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1559" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0751", "datePublished": "2000-10-13T04:00:00", "dateReserved": "2000-09-19T00:00:00", "dateUpdated": "2024-08-08T05:28:41.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1148
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/487658 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41157 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/28819 | third-party-advisory, x_refsource_SECUNIA | |
http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf | x_refsource_MISC | |
http://www.securiteam.com/securityreviews/5PP0H0UNGW.html | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/40329 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/27647 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "openbsd-add-weak-security(41157)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41157" }, { "name": "28819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28819" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "27647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27647" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain pseudo-random number generator (PRNG) algorithm that uses ADD with 0 random hops (aka \"Algorithm A0\"), as used in OpenBSD 3.5 through 4.2 and NetBSD 1.6.2 through 4.0, allows remote attackers to guess sensitive values such as (1) DNS transaction IDs or (2) IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning, injection into TCP packets, and OS fingerprinting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "openbsd-add-weak-security(41157)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41157" }, { "name": "28819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28819" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "27647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27647" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain pseudo-random number generator (PRNG) algorithm that uses ADD with 0 random hops (aka \"Algorithm A0\"), as used in OpenBSD 3.5 through 4.2 and NetBSD 1.6.2 through 4.0, allows remote attackers to guess sensitive values such as (1) DNS transaction IDs or (2) IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning, injection into TCP packets, and OS fingerprinting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20080206 A paper by Amit Klein (Trusteer): \"OpenBSD DNS Cache Poisoning and Multiple O/S Predictable IP ID Vulnerability\"", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487658" }, { "name": "openbsd-add-weak-security(41157)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41157" }, { "name": "28819", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28819" }, { "name": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf", "refsource": "MISC", "url": "http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf" }, { "name": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html", "refsource": "MISC", "url": "http://www.securiteam.com/securityreviews/5PP0H0UNGW.html" }, { "name": "openbsd-prng-dns-spoofing(40329)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "name": "27647", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27647" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1148", "datePublished": "2008-03-04T23:00:00", "dateReserved": "2008-03-04T00:00:00", "dateUpdated": "2024-08-07T08:08:57.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-1000372
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt | x_refsource_MISC | |
http://www.securityfocus.com/bid/99172 | vdb-entry, x_refsource_BID | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:41.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "99172", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99172" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw exists in OpenBSD\u0027s implementation of the stack guard page that allows attackers to bypass it resulting in arbitrary code execution using setuid binaries such as /usr/bin/at. This affects OpenBSD 6.1 and possibly earlier versions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-22T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "99172", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99172" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000372", "REQUESTER": "qsa@qualys.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw exists in OpenBSD\u0027s implementation of the stack guard page that allows attackers to bypass it resulting in arbitrary code execution using setuid binaries such as /usr/bin/at. This affects OpenBSD 6.1 and possibly earlier versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "refsource": "MISC", "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "99172", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99172" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000372", "datePublished": "2017-06-19T16:00:00", "dateReserved": "2017-06-19T00:00:00", "dateUpdated": "2024-08-05T22:00:41.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0028
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:36:25.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ESA-20030321-010", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "name": "MDKSA-2003:037", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "name": "RHSA-2003:052", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "name": "CA-2003-10", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "name": "DSA-282", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-282" }, { "name": "20030331 GLSA: krb5 \u0026 mit-krb5 (200303-28)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "name": "SuSE-SA:2003:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "name": "20030319 RE: EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "name": "RHSA-2003:091", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "name": "AD20030318", "tags": [ "third-party-advisory", "x_refsource_EEYE", "x_transferred" ], "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "name": "VU#516825", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/516825" }, { "name": "20030325 GLSA: glibc (200303-22)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "name": "NetBSD-SA2003-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "name": "2003-0014", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "name": "20030331 GLSA: dietlibc (200303-29)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "name": "RHSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "name": "oval:org.mitre.oval:def:230", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "name": "DSA-266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-266" }, { "name": "RHSA-2003:089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "name": "20030319 MITKRB5-SA-2003-003: faulty length checks in xdrmem_getbytes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "name": "20030522 [slackware-security] glibc XDR overflow fix (SSA:2003-141-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "name": "DSA-272", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-272" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ESA-20030321-010", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "name": "MDKSA-2003:037", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "name": "RHSA-2003:052", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "name": "CA-2003-10", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "name": "DSA-282", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-282" }, { "name": "20030331 GLSA: krb5 \u0026 mit-krb5 (200303-28)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "name": "SuSE-SA:2003:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "name": "20030319 RE: EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "name": "RHSA-2003:091", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "name": "AD20030318", "tags": [ "third-party-advisory", "x_refsource_EEYE" ], "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "name": "VU#516825", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/516825" }, { "name": "20030325 GLSA: glibc (200303-22)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "name": "NetBSD-SA2003-008", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "name": "2003-0014", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "name": "20030331 GLSA: dietlibc (200303-29)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "name": "RHSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "name": "oval:org.mitre.oval:def:230", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "name": "DSA-266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-266" }, { "name": "RHSA-2003:089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "name": "20030319 MITKRB5-SA-2003-003: faulty length checks in xdrmem_getbytes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "name": "20030522 [slackware-security] glibc XDR overflow fix (SSA:2003-141-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "name": "DSA-272", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-272" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ESA-20030321-010", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3024.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0140.html" }, { "name": "MDKSA-2003:037", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:037" }, { "name": "RHSA-2003:052", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-052.html" }, { "name": "CA-2003-10", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2003-10.html" }, { "name": "https://security.netapp.com/advisory/ntap-20150122-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20150122-0002/" }, { "name": "DSA-282", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-282" }, { "name": "20030331 GLSA: krb5 \u0026 mit-krb5 (200303-28)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded" }, { "name": "SuSE-SA:2003:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_027_glibc.html" }, { "name": "20030319 RE: EEYE: XDR Integer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/315638/30/25430/threaded" }, { "name": "RHSA-2003:091", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-091.html" }, { "name": "AD20030318", "refsource": "EEYE", "url": "http://www.eeye.com/html/Research/Advisories/AD20030318.html" }, { "name": "VU#516825", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/516825" }, { "name": "20030325 GLSA: glibc (200303-22)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104860855114117\u0026w=2" }, { "name": "NetBSD-SA2003-008", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-008.txt.asc" }, { "name": "2003-0014", "refsource": "TRUSTIX", "url": "http://marc.info/?l=bugtraq\u0026m=104878237121402\u0026w=2" }, { "name": "20030331 GLSA: dietlibc (200303-29)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/316931/30/25250/threaded" }, { "name": "RHSA-2003:051", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-051.html" }, { "name": "20030319 EEYE: XDR Integer Overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104810574423662\u0026w=2" }, { "name": "oval:org.mitre.oval:def:230", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A230" }, { "name": "DSA-266", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-266" }, { "name": "RHSA-2003:089", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-089.html" }, { "name": "20030319 MITKRB5-SA-2003-003: faulty length checks in xdrmem_getbytes", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104811415301340\u0026w=2" }, { "name": "20030522 [slackware-security] glibc XDR overflow fix (SSA:2003-141-03)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105362148313082\u0026w=2" }, { "name": "DSA-272", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-272" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0028", "datePublished": "2003-03-21T05:00:00", "dateReserved": "2003-01-10T00:00:00", "dateUpdated": "2024-08-08T01:36:25.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0557
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata30.html#approval | vendor-advisory, x_refsource_OPENBSD | |
http://www.iss.net/security_center/static/8625.php | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/4338 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.228Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020319 016: SECURITY FIX: March 19, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata30.html#approval" }, { "name": "bsd-yp-execute-shell(8625)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8625.php" }, { "name": "4338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4338" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in OpenBSD 3.0, when using YP with netgroups in the password database, causes (1) rexec or (2) rsh to run another user\u0027s shell, or (3) atrun to change to a different user\u0027s directory, possibly due to memory allocation failures or an incorrect call to auth_approval()." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-03-10T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020319 016: SECURITY FIX: March 19, 2002", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata30.html#approval" }, { "name": "bsd-yp-execute-shell(8625)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8625.php" }, { "name": "4338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4338" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0557", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in OpenBSD 3.0, when using YP with netgroups in the password database, causes (1) rexec or (2) rsh to run another user\u0027s shell, or (3) atrun to change to a different user\u0027s directory, possibly due to memory allocation failures or an incorrect call to auth_approval()." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020319 016: SECURITY FIX: March 19, 2002", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata30.html#approval" }, { "name": "bsd-yp-execute-shell(8625)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8625.php" }, { "name": "4338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4338" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0557", "datePublished": "2002-06-11T04:00:00", "dateReserved": "2002-06-07T00:00:00", "dateUpdated": "2024-08-08T02:56:38.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1915
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.iss.net/security_center/static/9633.php | vdb-entry, x_refsource_XF | |
http://online.securityfocus.com/archive/1/283033 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/5265 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:43:33.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "tip-flock-acculog-dos(9633)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9633.php" }, { "name": "20020717 asciiSECURE advisory (2002-07-17/1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/283033" }, { "name": "5265", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5265" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "tip on multiple BSD-based operating systems allows local users to cause a denial of service (execution prevention) by using flock() to lock the /var/log/acculog file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-28T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "tip-flock-acculog-dos(9633)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9633.php" }, { "name": "20020717 asciiSECURE advisory (2002-07-17/1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/283033" }, { "name": "5265", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5265" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "tip on multiple BSD-based operating systems allows local users to cause a denial of service (execution prevention) by using flock() to lock the /var/log/acculog file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "tip-flock-acculog-dos(9633)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9633.php" }, { "name": "20020717 asciiSECURE advisory (2002-07-17/1)", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/283033" }, { "name": "5265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5265" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1915", "datePublished": "2005-06-28T04:00:00Z", "dateReserved": "2005-06-28T04:00:00Z", "dateUpdated": "2024-09-17T03:12:29.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19519
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.openwall.com/lists/oss-security/2019/12/04/5 | x_refsource_MISC | |
https://www.openbsd.org/errata66.html | x_refsource_MISC | |
https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2019/12/04/5 | mailing-list, x_refsource_MLIST | |
https://seclists.org/bugtraq/2019/Dec/8 | mailing-list, x_refsource_BUGTRAQ | |
http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2019/Dec/14 | mailing-list, x_refsource_FULLDISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openbsd.org/errata66.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenBSD 6.6, local users can use the su -L option to achieve any login class (often excluding root) because there is a logic error in the main function in su/su.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-06T21:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openbsd.org/errata66.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19519", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In OpenBSD 6.6, local users can use the su -L option to achieve any login class (often excluding root) because there is a logic error in the main function in su/su.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2019/12/04/5", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "https://www.openbsd.org/errata66.html", "refsource": "MISC", "url": "https://www.openbsd.org/errata66.html" }, { "name": "https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211", "refsource": "MISC", "url": "https://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211" }, { "name": "[oss-security] 20191204 Authentication vulnerabilities in OpenBSD", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/04/5" }, { "name": "20191205 Authentication vulnerabilities in OpenBSD", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/8" }, { "name": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155572/Qualys-Security-Advisory-OpenBSD-Authentication-Bypass-Privilege-Escalation.html" }, { "name": "20191206 Authentication vulnerabilities in OpenBSD", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Dec/14" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19519", "datePublished": "2019-12-04T23:34:48", "dateReserved": "2019-12-03T00:00:00", "dateUpdated": "2024-08-05T02:16:47.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0309
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata24.html#trctrap | vendor-advisory, x_refsource_OPENBSD | |
http://www.osvdb.org/6126 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:21.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990212 i386 trace-trap handling when DDB was configured could cause a system crash.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata24.html#trctrap" }, { "name": "6126", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6126" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-02-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The i386 trace-trap handling in OpenBSD 2.4 with DDB enabled allows a local user to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990212 i386 trace-trap handling when DDB was configured could cause a system crash.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata24.html#trctrap" }, { "name": "6126", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6126" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The i386 trace-trap handling in OpenBSD 2.4 with DDB enabled allows a local user to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990212 i386 trace-trap handling when DDB was configured could cause a system crash.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata24.html#trctrap" }, { "name": "6126", "refsource": "OSVDB", "url": "http://www.osvdb.org/6126" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0309", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2000-05-11T00:00:00", "dateUpdated": "2024-08-08T05:14:21.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2000-0310
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata24.html#maxqueue | vendor-advisory, x_refsource_OPENBSD | |
http://www.osvdb.org/7539 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:20.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990217 IP fragment assembly can bog the machine excessively and cause problems.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata24.html#maxqueue" }, { "name": "7539", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7539" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-02-17T00:00:00", "descriptions": [ { "lang": "en", "value": "IP fragment assembly in OpenBSD 2.4 allows a remote attacker to cause a denial of service by sending a large number of fragmented packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990217 IP fragment assembly can bog the machine excessively and cause problems.", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata24.html#maxqueue" }, { "name": "7539", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7539" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IP fragment assembly in OpenBSD 2.4 allows a remote attacker to cause a denial of service by sending a large number of fragmented packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990217 IP fragment assembly can bog the machine excessively and cause problems.", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata24.html#maxqueue" }, { "name": "7539", "refsource": "OSVDB", "url": "http://www.osvdb.org/7539" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0310", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2000-05-11T00:00:00", "dateUpdated": "2024-08-08T05:14:20.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27881
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/014_slaacd.patch.sig | x_refsource_MISC | |
https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html | x_refsource_MISC | |
https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/030_slaacd.patch.sig | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220506-0005/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:41:10.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/014_slaacd.patch.sig" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/030_slaacd.patch.sig" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220506-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "engine.c in slaacd in OpenBSD 6.9 and 7.0 before 2022-02-21 has a buffer overflow triggerable by an IPv6 router advertisement with more than seven nameservers. NOTE: privilege separation and pledge can prevent exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-06T13:06:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/014_slaacd.patch.sig" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/030_slaacd.patch.sig" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220506-0005/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-27881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "engine.c in slaacd in OpenBSD 6.9 and 7.0 before 2022-02-21 has a buffer overflow triggerable by an IPv6 router advertisement with more than seven nameservers. NOTE: privilege separation and pledge can prevent exploitation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/014_slaacd.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/014_slaacd.patch.sig" }, { "name": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html", "refsource": "MISC", "url": "https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/030_slaacd.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/030_slaacd.patch.sig" }, { "name": "https://security.netapp.com/advisory/ntap-20220506-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220506-0005/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-27881", "datePublished": "2022-03-25T17:13:08", "dateReserved": "2022-03-25T00:00:00", "dateUpdated": "2024-08-03T05:41:10.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3572
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata45.html | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata46.html | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata44.html | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/bid/36589 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/36956 | third-party-advisory, x_refsource_SECUNIA | |
http://marc.info/?l=openbsd-security-announce&m=125474331811594 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[4.5] 008: RELIABILITY FIX: October 05, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata45.html" }, { "name": "[4.6] 002: RELIABILITY FIX: October 05, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata46.html" }, { "name": "[4.4] 015: RELIABILITY FIX: October 05, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata44.html" }, { "name": "36589", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36589" }, { "name": "36956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36956" }, { "name": "[openbsd-security-announce] 20091005 OpenBSD patch: XMM exceptions incorrectly handled in i386 kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=125474331811594" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD 4.4, 4.5, and 4.6, when running on an i386 kernel, does not properly handle XMM exceptions, which allows local users to cause a denial of service (kernel panic) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-06T20:19:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[4.5] 008: RELIABILITY FIX: October 05, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata45.html" }, { "name": "[4.6] 002: RELIABILITY FIX: October 05, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata46.html" }, { "name": "[4.4] 015: RELIABILITY FIX: October 05, 2009", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata44.html" }, { "name": "36589", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36589" }, { "name": "36956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36956" }, { "name": "[openbsd-security-announce] 20091005 OpenBSD patch: XMM exceptions incorrectly handled in i386 kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openbsd-security-announce\u0026m=125474331811594" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD 4.4, 4.5, and 4.6, when running on an i386 kernel, does not properly handle XMM exceptions, which allows local users to cause a denial of service (kernel panic) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[4.5] 008: RELIABILITY FIX: October 05, 2009", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata45.html" }, { "name": "[4.6] 002: RELIABILITY FIX: October 05, 2009", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata46.html" }, { "name": "[4.4] 015: RELIABILITY FIX: October 05, 2009", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata44.html" }, { "name": "36589", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36589" }, { "name": "36956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36956" }, { "name": "[openbsd-security-announce] 20091005 OpenBSD patch: XMM exceptions incorrectly handled in i386 kernel", "refsource": "MLIST", "url": "http://marc.info/?l=openbsd-security-announce\u0026m=125474331811594" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3572", "datePublished": "2009-10-06T20:19:00Z", "dateReserved": "2009-10-06T00:00:00Z", "dateUpdated": "2024-09-17T03:38:01.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0637
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openbsd.org/errata.html#copy | vendor-advisory, x_refsource_OPENBSD | |
http://securitytracker.com/id?1013333 | vdb-entry, x_refsource_SECTRACK | |
http://www.openbsd.org/errata.html#copy | vendor-advisory, x_refsource_OPENBSD | |
http://www.openbsd.org/errata35.html#locore | vendor-advisory, x_refsource_OPENBSD | |
http://www.securityfocus.com/bid/12825 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/14432 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/19531 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050228 011: SECURITY FIX: February 28, 2005 i386 only", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#copy" }, { "name": "1013333", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013333" }, { "name": "20050316 012: SECURITY FIX: March 16, 2005 amd64 only", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html#copy" }, { "name": "20050228 028: SECURITY FIX: February 28, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata35.html#locore" }, { "name": "12825", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12825" }, { "name": "14432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14432" }, { "name": "openbsd-copy-functions(19531)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19531" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The copy functions in locore.s such as copyout in OpenBSD 3.5 and 3.6, and possibly other BSD based operating systems, may allow attackers to exceed certain address boundaries and modify kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050228 011: SECURITY FIX: February 28, 2005 i386 only", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#copy" }, { "name": "1013333", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013333" }, { "name": "20050316 012: SECURITY FIX: March 16, 2005 amd64 only", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html#copy" }, { "name": "20050228 028: SECURITY FIX: February 28, 2005", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata35.html#locore" }, { "name": "12825", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12825" }, { "name": "14432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14432" }, { "name": "openbsd-copy-functions(19531)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19531" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The copy functions in locore.s such as copyout in OpenBSD 3.5 and 3.6, and possibly other BSD based operating systems, may allow attackers to exceed certain address boundaries and modify kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050228 011: SECURITY FIX: February 28, 2005 i386 only", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#copy" }, { "name": "1013333", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013333" }, { "name": "20050316 012: SECURITY FIX: March 16, 2005 amd64 only", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html#copy" }, { "name": "20050228 028: SECURITY FIX: February 28, 2005", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata35.html#locore" }, { "name": "12825", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12825" }, { "name": "14432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14432" }, { "name": "openbsd-copy-functions(19531)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19531" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0637", "datePublished": "2005-03-04T05:00:00", "dateReserved": "2005-03-04T00:00:00", "dateUpdated": "2024-08-07T21:21:06.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0381
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
ftp://patches.sgi.com/support/free/security/advisories/20030604-01-I | vendor-advisory, x_refsource_SGI | |
http://online.securityfocus.com/archive/1/262733 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/4309 | vdb-entry, x_refsource_BID | |
http://cvsweb.netbsd.org/bsdweb.cgi/syssrc/sys/netinet/tcp_input.c.diff?r1=1.136&r2=1.137 | x_refsource_CONFIRM | |
http://www.iss.net/security_center/static/8485.php | vdb-entry, x_refsource_XF | |
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet/tcp_input.c.diff?r1=1.109&r2=1.110 | x_refsource_CONFIRM | |
http://www.FreeBSD.org/cgi/query-pr.cgi?pr=35022 | x_refsource_MISC | |
http://www.osvdb.org/5308 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030604-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030604-01-I" }, { "name": "20020317 TCP Connections to a Broadcast Address on BSD-Based Systems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/262733" }, { "name": "4309", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4309" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/syssrc/sys/netinet/tcp_input.c.diff?r1=1.136\u0026r2=1.137" }, { "name": "bsd-broadcast-address(8485)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8485.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet/tcp_input.c.diff?r1=1.109\u0026r2=1.110" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.FreeBSD.org/cgi/query-pr.cgi?pr=35022" }, { "name": "5308", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5308" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The TCP implementation in various BSD operating systems (tcp_input.c) does not properly block connections to broadcast addresses, which could allow remote attackers to bypass intended filters via packets with a unicast link layer address and an IP broadcast address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030604-01-I", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030604-01-I" }, { "name": "20020317 TCP Connections to a Broadcast Address on BSD-Based Systems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/262733" }, { "name": "4309", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4309" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/syssrc/sys/netinet/tcp_input.c.diff?r1=1.136\u0026r2=1.137" }, { "name": "bsd-broadcast-address(8485)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8485.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet/tcp_input.c.diff?r1=1.109\u0026r2=1.110" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.FreeBSD.org/cgi/query-pr.cgi?pr=35022" }, { "name": "5308", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5308" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TCP implementation in various BSD operating systems (tcp_input.c) does not properly block connections to broadcast addresses, which could allow remote attackers to bypass intended filters via packets with a unicast link layer address and an IP broadcast address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030604-01-I", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030604-01-I" }, { "name": "20020317 TCP Connections to a Broadcast Address on BSD-Based Systems", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/262733" }, { "name": "4309", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4309" }, { "name": "http://cvsweb.netbsd.org/bsdweb.cgi/syssrc/sys/netinet/tcp_input.c.diff?r1=1.136\u0026r2=1.137", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/bsdweb.cgi/syssrc/sys/netinet/tcp_input.c.diff?r1=1.136\u0026r2=1.137" }, { "name": "bsd-broadcast-address(8485)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8485.php" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet/tcp_input.c.diff?r1=1.109\u0026r2=1.110", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet/tcp_input.c.diff?r1=1.109\u0026r2=1.110" }, { "name": "http://www.FreeBSD.org/cgi/query-pr.cgi?pr=35022", "refsource": "MISC", "url": "http://www.FreeBSD.org/cgi/query-pr.cgi?pr=35022" }, { "name": "5308", "refsource": "OSVDB", "url": "http://www.osvdb.org/5308" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0381", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-17T00:00:00", "dateUpdated": "2024-08-08T02:49:28.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-200110-0176
Vulnerability from variot
Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates. NOTE: this identifier is for unpatched product versions that were originally intended to be addressed by CVE-2006-4340. This vulnerability may allow an attacker to forge RSA signatures. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200612-06
http://security.gentoo.org/
Severity: High Title: Mozilla Thunderbird: Multiple vulnerabilities Date: December 10, 2006 Bugs: #154448 ID: 200612-06
Synopsis
Multiple vulnerabilities have been identified in Mozilla Thunderbird.
Background
Mozilla Thunderbird is a popular open-source email client from the Mozilla Project.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mozilla-thunderbird < 1.5.0.8 >= 1.5.0.8 2 mozilla-thunderbird-bin < 1.5.0.8 >= 1.5.0.8 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
Description
It has been identified that Mozilla Thunderbird improperly handles Script objects while they are being executed, allowing them to be modified during execution. JavaScript is disabled in Mozilla Thunderbird by default. Mozilla Thunderbird has also been found to be vulnerable to various potential buffer overflows. Lastly, the binary release of Mozilla Thunderbird is vulnerable to a low exponent RSA signature forgery issue because it is bundled with a vulnerable version of NSS. An attacker could also entice a user to view an email containing specially crafted JavaScript and execute arbitrary code with the rights of the user running Mozilla Thunderbird. It is important to note that JavaScript is off by default in Mozilla Thunderbird, and enabling it is strongly discouraged. It is also possible for an attacker to create SSL/TLS or email certificates that would not be detected as invalid by the binary release of Mozilla Thunderbird, raising the possibility for Man-in-the-Middle attacks.
Workaround
There is no known workaround at this time.
Resolution
Users upgrading to the following releases of Mozilla Thunderbird should note that this version of Mozilla Thunderbird has been found to not display certain messages in some cases.
All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.8"
All Mozilla Thunderbird binary release users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.8"
References
[ 1 ] CVE-2006-5462 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462 [ 2 ] CVE-2006-5463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463 [ 3 ] CVE-2006-5464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464 [ 4 ] CVE-2006-5747 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747 [ 5 ] CVE-2006-5748 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748 [ 6 ] Mozilla Thunderbird Email Loss Bug https://bugzilla.mozilla.org/show_bug.cgi?id=360409
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200612-06.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
Background
The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as 'Mozilla Application Suite'.
To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German.
The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios.
This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links
Read the full description: http://corporate.secunia.com/products/48/?r=l
Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l
TITLE: Apple Airport Probe Response Kernel Memory Corruption Vulnerability
SECUNIA ADVISORY ID: SA22679
VERIFY ADVISORY: http://secunia.com/advisories/22679/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/
DESCRIPTION: H.D. Moore has reported a vulnerability in the Apple Airport driver, which potentially can be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to an error in the Airport driver provided with Orinoco-based Airport cards when handling probe response frames. This can be exploited to overwrite kernel memory and potentially execute arbitrary code when the driver is running in active scanning mode.
The vulnerability is reported in the driver on a PowerBook running version 10.4.8.
SOLUTION: Do not place the card into active scanning mode.
PROVIDED AND/OR DISCOVERED BY: H D Moore
ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-01-11-2006.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. =========================================================== Ubuntu Security Notice USN-381-1 November 16, 2006 firefox vulnerabilities CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 5.10 Ubuntu 6.06 LTS
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 5.10: firefox 1.5.dfsg+1.5.0.8-0ubuntu0.5.10 firefox-dev 1.5.dfsg+1.5.0.8-0ubuntu0.5.10
Ubuntu 6.06 LTS: firefox 1.5.dfsg+1.5.0.8-0ubuntu0.6.06 firefox-dev 1.5.dfsg+1.5.0.8-0ubuntu0.6.06 libnspr-dev 1.5.dfsg+1.5.0.8-0ubuntu0.6.06 libnspr4 1.5.dfsg+1.5.0.8-0ubuntu0.6.06 libnss-dev 1.5.dfsg+1.5.0.8-0ubuntu0.6.06 libnss3 1.5.dfsg+1.5.0.8-0ubuntu0.6.06
After a standard system upgrade you need to restart Firefox to effect the necessary changes.
Details follow:
USN-351-1 fixed a flaw in the verification of PKCS certificate signatures. Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover. (CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748)
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10.diff.gz
Size/MD5: 177335 10b377fae580ae8f70363ffd70e47269
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10.dsc
Size/MD5: 1056 5db441b8802f27c49571095404b73bb7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8.orig.tar.gz
Size/MD5: 44080423 9716c747d634997ec34dbf5f2e9ed80f
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_all.deb
Size/MD5: 49586 9c0480fccb28d05f504b4b07811bccc1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_all.deb
Size/MD5: 50476 ad8be2b891ceb1884c64b04057201418
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb
Size/MD5: 82786 7c57efcd467f65b5fddb99045f368cde
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb
Size/MD5: 10228966 98741e95215a819e389680e91f18e72e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb
Size/MD5: 3152342 e0ab77c6e143bb59b43fd92d34b68900
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb
Size/MD5: 216484 8c13b0af86b6f83f5ee92e6367a887d7
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb
Size/MD5: 210022 38257be6e6a43928bb10802118a264af
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb
Size/MD5: 75156 0d8a65e5fa64cb0e4230e85e975a05d7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb
Size/MD5: 3152316 f4b306a5bf76d7788c581ae969a754d0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb
Size/MD5: 8651302 6f375546f6d948932f4a1652b3569e70
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb
Size/MD5: 3152444 7293cd7542ea90e41823b76b822a6e8b
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb
Size/MD5: 213430 b274f35517ffb38ce880679d79764a52
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb
Size/MD5: 78406 41578a0497fce59bee796ff4fcdaab3c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb
Size/MD5: 9831168 0aabf7e840fef774adc05edef039caad
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb
Size/MD5: 76784 d69cac5024601a5ea20074e9964e288e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb
Size/MD5: 9166628 27f5d52e3c828c8b1604b0982dda7cc3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb
Size/MD5: 210978 4a5ffba99714c584ca8e349b988c4400
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb
Size/MD5: 3152400 65ee6a126404960525e73d7c32d587d7
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06.diff.gz
Size/MD5: 175871 52f1c28309ee6c7ef8c2f1d43d963cf8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06.dsc
Size/MD5: 1113 cd1281da2de45441a5a3e6034a38ab13
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8.orig.tar.gz
Size/MD5: 44080423 9716c747d634997ec34dbf5f2e9ed80f
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_all.deb
Size/MD5: 49602 ab797aec8733b6c3e2280cdb09b64d1a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_all.deb
Size/MD5: 50490 1b3e5005f5e3fa797b3682b200cc50d4
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 47328882 934c4351e36288e88e1168c041542f5a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 2798910 7ee44fb3180623ce8a3a1f9efeb0d419
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 216552 92a1743a061e332e080a626dbd399570
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 82776 7d4b77da6a355c5e9f0113aaba778b03
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 9420500 dc95e234fc1c321b64073816aa347550
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 219228 e12302edf6ea04accaf83a8879dff274
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 162300 35187fec0d3be43ef0aa9bd83dfabd6b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 236150 c98d56050fe2e27e3915acf2662aa8d4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb
Size/MD5: 757954 8ee38f642969b44e7d342d89e0c91dfd
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 43902878 41afd17ae29b433ff26e51ef80e04599
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 2798856 219ca82f455cad14a0021c0f66d6e8c0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 209962 02b36bc31e994256b74dd3d84dba7254
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 75136 388a11c39a72e0a9a1969a5a1c0a48f8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 7932082 d6b266569d4bf056aa04a760459b8fc8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 219220 38b33e647137f579876b9047657fe390
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 146980 57afd15fd3b17f8d5bf53b72592889e4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 236146 3936122367330caea7cf573973bdb0a2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb
Size/MD5: 670102 67a930f2102173f1c84dd0ddf751b388
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 48721788 ad5ed6cebb6c5c97521e8416cbb6ba06
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 2798932 aa5d623d34acb2bea9e7a1dc21e891dc
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 213390 0323fadebfa079e9724e1cf3e930b977
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 78300 fda19c102717648e93f332314c0d8020
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 9031548 360d013efe74f061ba266d4ae7ff9177
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 219224 7385d32cb21f0b83933822c4495a6783
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 159522 ee71fefedbaade594b3b0064524db684
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 236156 8ea5d14656d349724f5b254e035dfc2f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb
Size/MD5: 768836 19b4c155f8c00ccff6656590d4ffc3be
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 45291164 417432698e5e51ae96d59ac90cc8390a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 2798918 6d3cfdc63c80688263b567e06e876d74
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 210898 d8884f2ae360e55fdcad1b1ef8b3e338
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 76754 68db0c6ff37422083ed5f0a46103a723
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 8425346 ea28be8619f1411eaff2f7fba07a47f5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 219232 a81a2dedef311f71a8c3ae1b96d7b9d1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 149470 08152c38d3129bc6bf3164d6f48727cc
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 236140 3b742ce49bbb397b1de45a8371672828
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb
Size/MD5: 682188 d4155e8163fed88108c17a31d0320e69
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA 1225-1 security@debian.org http://www.debian.org/security/ Martin Schulze December 3rd, 2006 http://www.debian.org/security/faq
Package : mozilla-firefox Vulnerability : several Problem type : remote Debian-specific: no CVE IDs : CVE-2006-4310 CVE-2006-5462 CVE-2006-5463 CVE-2006-5464 CVE-2006-5748 CERT advisories: VU#335392 VU#390480 VU#495288 VU#714496 BugTraq IDs : 19678 20957
Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities:
CVE-2006-4310
Tomas Kempinsky discovered that malformed FTP server responses
could lead to denial of service.
CVE-2006-5462
Ulrich K\xfchn discovered that the correction for a cryptographic
flaw in the handling of PKCS-1 certificates was incomplete, which
allows the forgery of certificates.
CVE-2006-5463
"shutdown" discovered that modification of JavaScript objects
during execution could lead to the execution of arbitrary
JavaScript bytecode.
CVE-2006-5464
Jesse Ruderman and Martijn Wargers discovered several crashes in
the layout engine, which might also allow execution of arbitrary
code.
CVE-2006-5748
Igor Bukanov and Jesse Ruderman discovered several crashes in the
JavaScript engine, which might allow execution of arbitrary code.
This update also adresses several crashes, which could be triggered by malicious websites and fixes a regression introduced in the previous Mozilla update.
For the stable distribution (sarge) these problems have been fixed in version 1.0.4-2sarge13.
For the unstable distribution (sid) these problems have been fixed in the current iceweasel package 2.0+dfsg-1.
We recommend that you upgrade your mozilla-firefox package.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13.dsc
Size/MD5 checksum: 1003 4a8d05c1e9563e6066ca838e7c0b2f53
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13.diff.gz
Size/MD5 checksum: 450265 46d4bedf12a1e0c92a275ae012d92b5a
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz
Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d
Alpha architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_alpha.deb
Size/MD5 checksum: 11182242 388bf02a94456182cd7a39187886875a
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_alpha.deb
Size/MD5 checksum: 170908 4cbff185bb88b1c7e11791059cd83142
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_alpha.deb
Size/MD5 checksum: 62736 f42571aa18001fc521be0f5348eb9511
AMD64 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_amd64.deb
Size/MD5 checksum: 9412474 fcd7ced169a47d7413197a918047036a
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_amd64.deb
Size/MD5 checksum: 165706 931ebeee155ac01fcecb1467388a2fab
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_amd64.deb
Size/MD5 checksum: 61276 cf839454fe9e09a0b58641353f9c75c6
ARM architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_arm.deb
Size/MD5 checksum: 8233670 39a042f6300c805ad372828fd115cab0
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_arm.deb
Size/MD5 checksum: 157176 873eb90c91c98e1c4168f215b493fd74
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_arm.deb
Size/MD5 checksum: 56586 c53ca4b95b188684381338eae43603cc
HP Precision architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_hppa.deb
Size/MD5 checksum: 10287242 8a7eddef738dfe4eb164bd5e486474a2
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_hppa.deb
Size/MD5 checksum: 168624 fa195e512062a19cf92018de4009160d
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_hppa.deb
Size/MD5 checksum: 61736 b0dbfbbce97f954c9487a126d20b9a90
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_i386.deb
Size/MD5 checksum: 8908194 9cfe0ac430050c7d62066cd3f8beb64f
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_i386.deb
Size/MD5 checksum: 160902 77a78dd1eac37417b4a5629e745e4391
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_i386.deb
Size/MD5 checksum: 58124 f82b3d3fc66e1054d5da72a69ab9bd20
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_ia64.deb
Size/MD5 checksum: 11646376 83d5349be8156e1f95eb75da89beb578
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_ia64.deb
Size/MD5 checksum: 171244 46ae3d6d9112d31f92407922832e6599
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_ia64.deb
Size/MD5 checksum: 65934 690969e2e7a865faee22ed6fb8a88384
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_m68k.deb
Size/MD5 checksum: 8186050 ab9f31d6cbd9ff6c1820c59ef1e44ce7
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_m68k.deb
Size/MD5 checksum: 159792 69c3cf68fc12fd5fb3929339aa8cd9cb
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_m68k.deb
Size/MD5 checksum: 57394 14636fe25df3a18c536819129e83e1a0
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_mips.deb
Size/MD5 checksum: 9943474 75b7796d42079421a151bfac35a17f95
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_mips.deb
Size/MD5 checksum: 158694 a3c6f1c71947cb5e9c2fc8d8acece832
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_mips.deb
Size/MD5 checksum: 58386 395683ab3ebb0983e24bc3afde8d28f5
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_mipsel.deb
Size/MD5 checksum: 9819470 41ecbd5f3543c0b110771e93e2307abc
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_mipsel.deb
Size/MD5 checksum: 157672 43ca2a353bacf378a2dc7dfa9a7f3a73
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_mipsel.deb
Size/MD5 checksum: 57634 8d16796108c3a7627ab9654e977277a5
PowerPC architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_powerpc.deb
Size/MD5 checksum: 8580222 c2f239d0961911962bea6b7f7bf1cdc1
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_powerpc.deb
Size/MD5 checksum: 159320 5a5ea9d8a9f7a845bc1898b0c9976112
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_powerpc.deb
Size/MD5 checksum: 60508 3ce3df0f45aeef3acb1964960bf76406
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_s390.deb
Size/MD5 checksum: 9650866 9fd3e3788898152580a0ab344112b5ab
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_s390.deb
Size/MD5 checksum: 166290 70bcea0f67fc9d0288c75bb2ad8e7b36
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_s390.deb
Size/MD5 checksum: 60696 7d6b7a3cf65fa798f3e41275f4bb9967
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_sparc.deb
Size/MD5 checksum: 8672090 c32301aeb3eb3ebbad2ff26f56d3e9ee
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_sparc.deb
Size/MD5 checksum: 159508 7c3fd5b5a0c78c8abf09082dcb06bbfc
http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_sparc.deb
Size/MD5 checksum: 56946 0b154ceb732d771ca492e4d98ea21350
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)
iD8DBQFFcvzPW5ql+IAeqTIRAv/HAJwNUC+NOPCf2Nq1161rGipNubPqDQCfWnmg FvfjUK0FBtQjuT9x9Fg3gu8= =1YQv -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0176", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "thunderbird", "scope": "eq", "trust": 1.9, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "seamonkey", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.1" }, { "model": "network security services", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "3.11.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.4" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rpath", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#335392" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200611-148" }, { "db": "NVD", "id": "CVE-2006-5462" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-5462" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "shutdown shutdown@flashmail.comJesse Ruderman jruderman@gmail.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200611-148" } ], "trust": 0.6 }, "cve": "CVE-2006-5462", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-5462", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#335392", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#191336", "trust": 0.8, "value": "0.34" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200611-148", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#335392" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200611-148" }, { "db": "NVD", "id": "CVE-2006-5462" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates. NOTE: this identifier is for unpatched product versions that were originally intended to be addressed by CVE-2006-4340. This vulnerability may allow an attacker to forge RSA signatures. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200612-06\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Mozilla Thunderbird: Multiple vulnerabilities\n Date: December 10, 2006\n Bugs: #154448\n ID: 200612-06\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been identified in Mozilla Thunderbird. \n\nBackground\n==========\n\nMozilla Thunderbird is a popular open-source email client from the\nMozilla Project. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 mozilla-thunderbird \u003c 1.5.0.8 \u003e= 1.5.0.8\n 2 mozilla-thunderbird-bin \u003c 1.5.0.8 \u003e= 1.5.0.8\n -------------------------------------------------------------------\n 2 affected packages on all of their supported architectures. \n -------------------------------------------------------------------\n\nDescription\n===========\n\nIt has been identified that Mozilla Thunderbird improperly handles\nScript objects while they are being executed, allowing them to be\nmodified during execution. JavaScript is disabled in Mozilla\nThunderbird by default. Mozilla Thunderbird has also been found to be\nvulnerable to various potential buffer overflows. Lastly, the binary\nrelease of Mozilla Thunderbird is vulnerable to a low exponent RSA\nsignature forgery issue because it is bundled with a vulnerable version\nof NSS. An attacker could also entice a user to view an\nemail containing specially crafted JavaScript and execute arbitrary\ncode with the rights of the user running Mozilla Thunderbird. It is\nimportant to note that JavaScript is off by default in Mozilla\nThunderbird, and enabling it is strongly discouraged. It is also\npossible for an attacker to create SSL/TLS or email certificates that\nwould not be detected as invalid by the binary release of Mozilla\nThunderbird, raising the possibility for Man-in-the-Middle attacks. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nUsers upgrading to the following releases of Mozilla Thunderbird should\nnote that this version of Mozilla Thunderbird has been found to not\ndisplay certain messages in some cases. \n\n\u003c/br\u003e \n\n\u003c/br\u003e All Mozilla Thunderbird users should upgrade to the latest\nversion:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=mail-client/mozilla-thunderbird-1.5.0.8\"\n\nAll Mozilla Thunderbird binary release users should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=mail-client/mozilla-thunderbird-bin-1.5.0.8\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-5462\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462\n [ 2 ] CVE-2006-5463\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463\n [ 3 ] CVE-2006-5464\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464\n [ 4 ] CVE-2006-5747\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747\n [ 5 ] CVE-2006-5748\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748\n [ 6 ] Mozilla Thunderbird Email Loss Bug\n https://bugzilla.mozilla.org/show_bug.cgi?id=360409\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200612-06.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\nBackground\n==========\n\nThe SeaMonkey project is a community effort to deliver\nproduction-quality releases of code derived from the application\nformerly known as \u0027Mozilla Application Suite\u0027. \n\n----------------------------------------------------------------------\n\nTo improve our services to our customers, we have made a number of\nadditions to the Secunia Advisories and have started translating the\nadvisories to German. \n\nThe improvements will help our customers to get a better\nunderstanding of how we reached our conclusions, how it was rated,\nour thoughts on exploitation, attack vectors, and scenarios. \n\nThis includes:\n* Reason for rating\n* Extended description\n* Extended solution\n* Exploit code or links to exploit code\n* Deep links\n\nRead the full description:\nhttp://corporate.secunia.com/products/48/?r=l\n\nContact Secunia Sales for more information:\nhttp://corporate.secunia.com/how_to_buy/15/?r=l\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Airport Probe Response Kernel Memory Corruption Vulnerability\n\nSECUNIA ADVISORY ID:\nSA22679\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/22679/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nApple Macintosh OS X\nhttp://secunia.com/product/96/\n\nDESCRIPTION:\nH.D. Moore has reported a vulnerability in the Apple Airport driver,\nwhich potentially can be exploited by malicious people to compromise\na vulnerable system. \n\nThe vulnerability is caused due to an error in the Airport driver\nprovided with Orinoco-based Airport cards when handling probe\nresponse frames. This can be exploited to overwrite kernel memory and\npotentially execute arbitrary code when the driver is running in\nactive scanning mode. \n\nThe vulnerability is reported in the driver on a PowerBook running\nversion 10.4.8. \n\nSOLUTION:\nDo not place the card into active scanning mode. \n\nPROVIDED AND/OR DISCOVERED BY:\nH D Moore\n\nORIGINAL ADVISORY:\nhttp://projects.info-pull.com/mokb/MOKB-01-11-2006.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. =========================================================== \nUbuntu Security Notice USN-381-1 November 16, 2006\nfirefox vulnerabilities\nCVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747,\nCVE-2006-5748\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 5.10\nUbuntu 6.06 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 5.10:\n firefox 1.5.dfsg+1.5.0.8-0ubuntu0.5.10\n firefox-dev 1.5.dfsg+1.5.0.8-0ubuntu0.5.10\n\nUbuntu 6.06 LTS:\n firefox 1.5.dfsg+1.5.0.8-0ubuntu0.6.06\n firefox-dev 1.5.dfsg+1.5.0.8-0ubuntu0.6.06\n libnspr-dev 1.5.dfsg+1.5.0.8-0ubuntu0.6.06\n libnspr4 1.5.dfsg+1.5.0.8-0ubuntu0.6.06\n libnss-dev 1.5.dfsg+1.5.0.8-0ubuntu0.6.06\n libnss3 1.5.dfsg+1.5.0.8-0ubuntu0.6.06\n\nAfter a standard system upgrade you need to restart Firefox to\neffect the necessary changes. \n\nDetails follow:\n\nUSN-351-1 fixed a flaw in the verification of PKCS certificate\nsignatures. Ulrich Kuehn discovered a variant of the original attack\nwhich the original fix did not cover. (CVE-2006-5463,\nCVE-2006-5464, CVE-2006-5747, CVE-2006-5748)\n\n\nUpdated packages for Ubuntu 5.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10.diff.gz\n Size/MD5: 177335 10b377fae580ae8f70363ffd70e47269\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10.dsc\n Size/MD5: 1056 5db441b8802f27c49571095404b73bb7\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8.orig.tar.gz\n Size/MD5: 44080423 9716c747d634997ec34dbf5f2e9ed80f\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_all.deb\n Size/MD5: 49586 9c0480fccb28d05f504b4b07811bccc1\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_all.deb\n Size/MD5: 50476 ad8be2b891ceb1884c64b04057201418\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb\n Size/MD5: 82786 7c57efcd467f65b5fddb99045f368cde\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb\n Size/MD5: 10228966 98741e95215a819e389680e91f18e72e\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb\n Size/MD5: 3152342 e0ab77c6e143bb59b43fd92d34b68900\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb\n Size/MD5: 216484 8c13b0af86b6f83f5ee92e6367a887d7\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb\n Size/MD5: 210022 38257be6e6a43928bb10802118a264af\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb\n Size/MD5: 75156 0d8a65e5fa64cb0e4230e85e975a05d7\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb\n Size/MD5: 3152316 f4b306a5bf76d7788c581ae969a754d0\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb\n Size/MD5: 8651302 6f375546f6d948932f4a1652b3569e70\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb\n Size/MD5: 3152444 7293cd7542ea90e41823b76b822a6e8b\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb\n Size/MD5: 213430 b274f35517ffb38ce880679d79764a52\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb\n Size/MD5: 78406 41578a0497fce59bee796ff4fcdaab3c\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb\n Size/MD5: 9831168 0aabf7e840fef774adc05edef039caad\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb\n Size/MD5: 76784 d69cac5024601a5ea20074e9964e288e\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb\n Size/MD5: 9166628 27f5d52e3c828c8b1604b0982dda7cc3\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb\n Size/MD5: 210978 4a5ffba99714c584ca8e349b988c4400\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb\n Size/MD5: 3152400 65ee6a126404960525e73d7c32d587d7\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06.diff.gz\n Size/MD5: 175871 52f1c28309ee6c7ef8c2f1d43d963cf8\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06.dsc\n Size/MD5: 1113 cd1281da2de45441a5a3e6034a38ab13\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8.orig.tar.gz\n Size/MD5: 44080423 9716c747d634997ec34dbf5f2e9ed80f\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_all.deb\n Size/MD5: 49602 ab797aec8733b6c3e2280cdb09b64d1a\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_all.deb\n Size/MD5: 50490 1b3e5005f5e3fa797b3682b200cc50d4\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 47328882 934c4351e36288e88e1168c041542f5a\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 2798910 7ee44fb3180623ce8a3a1f9efeb0d419\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 216552 92a1743a061e332e080a626dbd399570\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 82776 7d4b77da6a355c5e9f0113aaba778b03\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 9420500 dc95e234fc1c321b64073816aa347550\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 219228 e12302edf6ea04accaf83a8879dff274\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 162300 35187fec0d3be43ef0aa9bd83dfabd6b\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 236150 c98d56050fe2e27e3915acf2662aa8d4\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb\n Size/MD5: 757954 8ee38f642969b44e7d342d89e0c91dfd\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 43902878 41afd17ae29b433ff26e51ef80e04599\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 2798856 219ca82f455cad14a0021c0f66d6e8c0\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 209962 02b36bc31e994256b74dd3d84dba7254\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 75136 388a11c39a72e0a9a1969a5a1c0a48f8\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 7932082 d6b266569d4bf056aa04a760459b8fc8\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 219220 38b33e647137f579876b9047657fe390\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 146980 57afd15fd3b17f8d5bf53b72592889e4\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 236146 3936122367330caea7cf573973bdb0a2\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb\n Size/MD5: 670102 67a930f2102173f1c84dd0ddf751b388\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 48721788 ad5ed6cebb6c5c97521e8416cbb6ba06\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 2798932 aa5d623d34acb2bea9e7a1dc21e891dc\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 213390 0323fadebfa079e9724e1cf3e930b977\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 78300 fda19c102717648e93f332314c0d8020\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 9031548 360d013efe74f061ba266d4ae7ff9177\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 219224 7385d32cb21f0b83933822c4495a6783\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 159522 ee71fefedbaade594b3b0064524db684\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 236156 8ea5d14656d349724f5b254e035dfc2f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb\n Size/MD5: 768836 19b4c155f8c00ccff6656590d4ffc3be\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 45291164 417432698e5e51ae96d59ac90cc8390a\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 2798918 6d3cfdc63c80688263b567e06e876d74\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 210898 d8884f2ae360e55fdcad1b1ef8b3e338\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 76754 68db0c6ff37422083ed5f0a46103a723\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 8425346 ea28be8619f1411eaff2f7fba07a47f5\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 219232 a81a2dedef311f71a8c3ae1b96d7b9d1\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 149470 08152c38d3129bc6bf3164d6f48727cc\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 236140 3b742ce49bbb397b1de45a8371672828\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb\n Size/MD5: 682188 d4155e8163fed88108c17a31d0320e69\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1225-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nDecember 3rd, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla-firefox\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2006-4310 CVE-2006-5462 CVE-2006-5463 CVE-2006-5464\n CVE-2006-5748\nCERT advisories: VU#335392 VU#390480 VU#495288 VU#714496 \nBugTraq IDs : 19678 20957\n\nSeveral security related problems have been discovered in Mozilla and\nderived products such as Mozilla Firefox. The Common Vulnerabilities\nand Exposures project identifies the following vulnerabilities:\n\nCVE-2006-4310\n\n Tomas Kempinsky discovered that malformed FTP server responses\n could lead to denial of service. \n\nCVE-2006-5462\n\n Ulrich K\\xfchn discovered that the correction for a cryptographic\n flaw in the handling of PKCS-1 certificates was incomplete, which\n allows the forgery of certificates. \n\nCVE-2006-5463\n\n \"shutdown\" discovered that modification of JavaScript objects\n during execution could lead to the execution of arbitrary\n JavaScript bytecode. \n\nCVE-2006-5464\n\n Jesse Ruderman and Martijn Wargers discovered several crashes in\n the layout engine, which might also allow execution of arbitrary\n code. \n\nCVE-2006-5748\n\n Igor Bukanov and Jesse Ruderman discovered several crashes in the\n JavaScript engine, which might allow execution of arbitrary code. \n\nThis update also adresses several crashes, which could be triggered by\nmalicious websites and fixes a regression introduced in the previous\nMozilla update. \n\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.0.4-2sarge13. \n\nFor the unstable distribution (sid) these problems have been fixed in\nthe current iceweasel package 2.0+dfsg-1. \n\nWe recommend that you upgrade your mozilla-firefox package. \n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13.dsc\n Size/MD5 checksum: 1003 4a8d05c1e9563e6066ca838e7c0b2f53\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13.diff.gz\n Size/MD5 checksum: 450265 46d4bedf12a1e0c92a275ae012d92b5a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz\n Size/MD5 checksum: 40212297 8e4ba81ad02c7986446d4e54e978409d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_alpha.deb\n Size/MD5 checksum: 11182242 388bf02a94456182cd7a39187886875a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_alpha.deb\n Size/MD5 checksum: 170908 4cbff185bb88b1c7e11791059cd83142\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_alpha.deb\n Size/MD5 checksum: 62736 f42571aa18001fc521be0f5348eb9511\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_amd64.deb\n Size/MD5 checksum: 9412474 fcd7ced169a47d7413197a918047036a\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_amd64.deb\n Size/MD5 checksum: 165706 931ebeee155ac01fcecb1467388a2fab\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_amd64.deb\n Size/MD5 checksum: 61276 cf839454fe9e09a0b58641353f9c75c6\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_arm.deb\n Size/MD5 checksum: 8233670 39a042f6300c805ad372828fd115cab0\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_arm.deb\n Size/MD5 checksum: 157176 873eb90c91c98e1c4168f215b493fd74\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_arm.deb\n Size/MD5 checksum: 56586 c53ca4b95b188684381338eae43603cc\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_hppa.deb\n Size/MD5 checksum: 10287242 8a7eddef738dfe4eb164bd5e486474a2\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_hppa.deb\n Size/MD5 checksum: 168624 fa195e512062a19cf92018de4009160d\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_hppa.deb\n Size/MD5 checksum: 61736 b0dbfbbce97f954c9487a126d20b9a90\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_i386.deb\n Size/MD5 checksum: 8908194 9cfe0ac430050c7d62066cd3f8beb64f\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_i386.deb\n Size/MD5 checksum: 160902 77a78dd1eac37417b4a5629e745e4391\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_i386.deb\n Size/MD5 checksum: 58124 f82b3d3fc66e1054d5da72a69ab9bd20\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_ia64.deb\n Size/MD5 checksum: 11646376 83d5349be8156e1f95eb75da89beb578\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_ia64.deb\n Size/MD5 checksum: 171244 46ae3d6d9112d31f92407922832e6599\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_ia64.deb\n Size/MD5 checksum: 65934 690969e2e7a865faee22ed6fb8a88384\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_m68k.deb\n Size/MD5 checksum: 8186050 ab9f31d6cbd9ff6c1820c59ef1e44ce7\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_m68k.deb\n Size/MD5 checksum: 159792 69c3cf68fc12fd5fb3929339aa8cd9cb\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_m68k.deb\n Size/MD5 checksum: 57394 14636fe25df3a18c536819129e83e1a0\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_mips.deb\n Size/MD5 checksum: 9943474 75b7796d42079421a151bfac35a17f95\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_mips.deb\n Size/MD5 checksum: 158694 a3c6f1c71947cb5e9c2fc8d8acece832\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_mips.deb\n Size/MD5 checksum: 58386 395683ab3ebb0983e24bc3afde8d28f5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_mipsel.deb\n Size/MD5 checksum: 9819470 41ecbd5f3543c0b110771e93e2307abc\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_mipsel.deb\n Size/MD5 checksum: 157672 43ca2a353bacf378a2dc7dfa9a7f3a73\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_mipsel.deb\n Size/MD5 checksum: 57634 8d16796108c3a7627ab9654e977277a5\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_powerpc.deb\n Size/MD5 checksum: 8580222 c2f239d0961911962bea6b7f7bf1cdc1\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_powerpc.deb\n Size/MD5 checksum: 159320 5a5ea9d8a9f7a845bc1898b0c9976112\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_powerpc.deb\n Size/MD5 checksum: 60508 3ce3df0f45aeef3acb1964960bf76406\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_s390.deb\n Size/MD5 checksum: 9650866 9fd3e3788898152580a0ab344112b5ab\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_s390.deb\n Size/MD5 checksum: 166290 70bcea0f67fc9d0288c75bb2ad8e7b36\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_s390.deb\n Size/MD5 checksum: 60696 7d6b7a3cf65fa798f3e41275f4bb9967\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_sparc.deb\n Size/MD5 checksum: 8672090 c32301aeb3eb3ebbad2ff26f56d3e9ee\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_sparc.deb\n Size/MD5 checksum: 159508 7c3fd5b5a0c78c8abf09082dcb06bbfc\n http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_sparc.deb\n Size/MD5 checksum: 56946 0b154ceb732d771ca492e4d98ea21350\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niD8DBQFFcvzPW5ql+IAeqTIRAv/HAJwNUC+NOPCf2Nq1161rGipNubPqDQCfWnmg\nFvfjUK0FBtQjuT9x9Fg3gu8=\n=1YQv\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-5462" }, { "db": "CERT/CC", "id": "VU#335392" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52925" }, { "db": "PACKETSTORM", "id": "52927" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "PACKETSTORM", "id": "52429" }, { "db": "PACKETSTORM", "id": "52766" }, { "db": "PACKETSTORM", "id": "52759" }, { "db": "PACKETSTORM", "id": "52758" }, { "db": "PACKETSTORM", "id": "52926" } ], "trust": 4.77 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-5462", "trust": 2.6 }, { "db": "SECUNIA", "id": "23009", "trust": 2.4 }, { "db": "SECUNIA", "id": "23013", "trust": 2.4 }, { "db": "SECUNIA", "id": "22727", "trust": 2.4 }, { "db": "SECUNIA", "id": "23883", "trust": 2.4 }, { "db": "SECUNIA", "id": "22722", "trust": 2.4 }, { "db": "SECUNIA", "id": "22763", "trust": 2.4 }, { "db": "SECUNIA", "id": "22929", "trust": 2.4 }, { "db": "SECUNIA", "id": "22815", "trust": 2.4 }, { "db": "SECUNIA", "id": "22770", "trust": 2.4 }, { "db": "SECUNIA", "id": "22980", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#335392", "trust": 2.4 }, { "db": "SECUNIA", "id": "22259", "trust": 1.6 }, { "db": "SECUNIA", "id": "23155", "trust": 1.6 }, { "db": "SECUNIA", "id": "23280", "trust": 1.6 }, { "db": "SECUNIA", "id": "23309", "trust": 1.6 }, { "db": "SECUNIA", "id": "22094", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2008-0083", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2007-0293", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2007-1198", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-4387", "trust": 1.6 }, { "db": "SECUNIA", "id": "23263", "trust": 1.6 }, { "db": "SECUNIA", "id": "24711", "trust": 1.6 }, { "db": "SECUNIA", "id": "23202", "trust": 1.6 }, { "db": "SECUNIA", "id": "23297", "trust": 1.6 }, { "db": "SECUNIA", "id": "23197", "trust": 1.6 }, { "db": "SECUNIA", "id": "22817", "trust": 1.6 }, { "db": "SECUNIA", "id": "22066", "trust": 1.6 }, { "db": "SECUNIA", "id": "22737", "trust": 1.6 }, { "db": "SECUNIA", "id": "23235", "trust": 1.6 }, { "db": "SECUNIA", "id": "23287", "trust": 1.6 }, { "db": "SECUNIA", "id": "22965", "trust": 1.6 }, { "db": "SECTRACK", "id": "1017182", "trust": 1.6 }, { "db": "SECTRACK", "id": "1017180", "trust": 1.6 }, { "db": "SECTRACK", "id": "1017181", "trust": 1.6 }, { "db": "USCERT", "id": "TA06-312A", "trust": 1.6 }, { "db": "BID", "id": "19849", "trust": 1.1 }, { "db": "SECUNIA", "id": "22679", "trust": 0.9 }, { "db": "SECUNIA", "id": "23340", "trust": 0.8 }, { "db": "SECUNIA", "id": "22671", "trust": 0.8 }, { "db": "SECUNIA", "id": "23351", "trust": 0.8 }, { "db": "SECUNIA", "id": "22385", "trust": 0.8 }, { "db": "SECUNIA", "id": "23131", "trust": 0.8 }, { "db": "SECUNIA", "id": "22544", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#191336", "trust": 0.8 }, { "db": "SECUNIA", "id": "22207", "trust": 0.8 }, { "db": "SECUNIA", "id": "22212", "trust": 0.8 }, { "db": "SECUNIA", "id": "22116", "trust": 0.8 }, { "db": "SECUNIA", "id": "22216", "trust": 0.8 }, { "db": "SECUNIA", "id": "22220", "trust": 0.8 }, { "db": "SECUNIA", "id": "22330", "trust": 0.8 }, { "db": "SECUNIA", "id": "22130", "trust": 0.8 }, { "db": "SECUNIA", "id": "22240", "trust": 0.8 }, { "db": "SECUNIA", "id": "22260", "trust": 0.8 }, { "db": "SECUNIA", "id": "22165", "trust": 0.8 }, { "db": "SECUNIA", "id": "22166", "trust": 0.8 }, { "db": "SECUNIA", "id": "22172", "trust": 0.8 }, { "db": "SECUNIA", "id": "22284", "trust": 0.8 }, { "db": "SECUNIA", "id": "22186", "trust": 0.8 }, { "db": "SECUNIA", "id": "22193", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "BID", "id": "22083", "trust": 0.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "DEBIAN", "id": "DSA-1224", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1225", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1227", "trust": 0.6 }, { "db": "XF", "id": "30098", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0734", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0735", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0733", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2006:206", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2006:205", "trust": 0.6 }, { "db": "CERT/CC", "id": "TA06-312A", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-382-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-381-1", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200612-06", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200612-08", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200612-07", "trust": 0.6 }, { "db": "HP", "id": "SSRT061181", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2006:068", "trust": 0.6 }, { "db": "SUNALERT", "id": "102781", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200611-148", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.3 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "52925", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52927", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52429", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52766", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52759", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52758", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52926", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#335392" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52925" }, { "db": "PACKETSTORM", "id": "52927" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "PACKETSTORM", "id": "52429" }, { "db": "PACKETSTORM", "id": "52766" }, { "db": "PACKETSTORM", "id": "52759" }, { "db": "PACKETSTORM", "id": "52758" }, { "db": "PACKETSTORM", "id": "52926" }, { "db": "CNNVD", "id": "CNNVD-200611-148" }, { "db": "NVD", "id": "CVE-2006-5462" } ] }, "id": "VAR-200110-0176", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-07-23T20:50:33.705000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-5462" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 2.7, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 1.9, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200612-06.xml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200612-08.xml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200612-07.xml" }, { "trust": 1.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23155/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://www.us-cert.gov/cas/techalerts/ta06-312a.html" }, { "trust": 1.6, "url": "http://www.kb.cert.org/vuls/id/335392" }, { "trust": 1.6, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=356215" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22770" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22722" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1017182" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1017181" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1017180" }, { "trust": 1.6, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-382-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-381-1" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2006_68_mozilla.html" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:206" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:205" }, { "trust": 1.6, "url": "http://www.debian.org/security/2006/dsa-1227" }, { "trust": 1.6, "url": "http://www.debian.org/security/2006/dsa-1225" }, { "trust": 1.6, "url": "http://www.debian.org/security/2006/dsa-1224" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24711" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23883" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23297" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23287" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23263" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23235" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23202" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23197" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23013" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23009" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22980" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22965" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22929" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22817" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22815" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22763" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22737" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22727" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 1.1, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-p" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4387" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0293" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10478" }, { "trust": 0.9, "url": "http://secunia.com/advisories/22679/" }, { "trust": 0.9, "url": "http://projects.info-pull.com/mokb/mokb-01-11-2006.html" }, { "trust": 0.8, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=356215 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22929/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22980/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23013/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22763/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23009/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22815/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22727/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22770/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22722/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23883/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://standards.ieee.org/announcements/pr_frames.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/4387" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/30098" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/0083" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/1198" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/0293" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3748" }, { "trust": 0.6, "url": "http://rhn.redha" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5748" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5463" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5462" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5464" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.3, "url": "http://bugs.gentoo.org." }, { "trust": 0.3, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5464" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5462" }, { "trust": 0.3, "url": "http://security.gentoo.org/" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5463" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5747" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5748" }, { "trust": 0.3, "url": "http://www.debian.org/security/faq" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4310" }, { "trust": 0.3, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.3, "url": "http://security.debian.org/" }, { "trust": 0.3, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=360409" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/products/48/?r=l" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/96/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/how_to_buy/15/?r=l" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5747" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.8-0ubuntu0.6.06_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.8-0ubuntu0.5.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.8-0ubuntu0.6.06_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8d.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8d.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8d.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8d.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8d.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge13_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge13_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge13_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge8_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge8_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge8_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge8_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge8_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge8_hppa.deb" } ], "sources": [ { "db": "CERT/CC", "id": "VU#335392" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52925" }, { "db": "PACKETSTORM", "id": "52927" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "PACKETSTORM", "id": "52429" }, { "db": "PACKETSTORM", "id": "52766" }, { "db": "PACKETSTORM", "id": "52759" }, { "db": "PACKETSTORM", "id": "52758" }, { "db": "PACKETSTORM", "id": "52926" }, { "db": "CNNVD", "id": "CNNVD-200611-148" }, { "db": "NVD", "id": "CVE-2006-5462" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#335392" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52925" }, { "db": "PACKETSTORM", "id": "52927" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "PACKETSTORM", "id": "52429" }, { "db": "PACKETSTORM", "id": "52766" }, { "db": "PACKETSTORM", "id": "52759" }, { "db": "PACKETSTORM", "id": "52758" }, { "db": "PACKETSTORM", "id": "52926" }, { "db": "CNNVD", "id": "CNNVD-200611-148" }, { "db": "NVD", "id": "CVE-2006-5462" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-11-08T00:00:00", "db": "CERT/CC", "id": "VU#335392" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-11-30T00:00:00", "db": "CERT/CC", "id": "VU#191336" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2006-12-11T16:02:55", "db": "PACKETSTORM", "id": "52925" }, { "date": "2006-12-11T16:03:46", "db": "PACKETSTORM", "id": "52927" }, { "date": "2006-11-03T00:05:01", "db": "PACKETSTORM", "id": "51595" }, { "date": "2006-11-22T02:48:54", "db": "PACKETSTORM", "id": "52429" }, { "date": "2006-12-06T05:32:19", "db": "PACKETSTORM", "id": "52766" }, { "date": "2006-12-06T05:20:15", "db": "PACKETSTORM", "id": "52759" }, { "date": "2006-12-06T05:18:55", "db": "PACKETSTORM", "id": "52758" }, { "date": "2006-12-11T16:03:24", "db": "PACKETSTORM", "id": "52926" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200611-148" }, { "date": "2006-11-08T21:07:00", "db": "NVD", "id": "CVE-2006-5462" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-01-23T00:00:00", "db": "CERT/CC", "id": "VU#335392" }, { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-11-30T00:00:00", "db": "CERT/CC", "id": "VU#191336" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2006-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-200611-148" }, { "date": "2017-10-11T01:31:19.453000", "db": "NVD", "id": "CVE-2006-5462" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200611-148" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Mozilla Network Security Services library fails to properly verify RSA signatures", "sources": [ { "db": "CERT/CC", "id": "VU#335392" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200611-148" } ], "trust": 0.9 } }
var-200110-0211
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01118771 Version: 1
HPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-08-01 Last Updated: 2007-08-01
Potential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows.
References: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. A more recent version is available: System Management Homepage (SMH) version 2.1.8
HP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26864.html
HP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26866.html
HP System Management Homepage for Windows version 2.1.8-179 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26977.html
PRODUCT SPECIFIC INFORMATION
HISTORY: Version:1 (rev.1) - 1 August 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0211", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01118771\nVersion: 1\n\nHPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-08-01\nLast Updated: 2007-08-01\n\n\nPotential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows. \n\nReferences: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \nA more recent version is available: System Management Homepage (SMH) version 2.1.8 \n\nHP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26864.html \n\nHP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26866.html \n\nHP System Management Homepage for Windows version 2.1.8-179 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26977.html \n\nPRODUCT SPECIFIC INFORMATION \n\nHISTORY: \nVersion:1 (rev.1) - 1 August 2007 Initial Release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux \nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.77 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.7 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0211", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-04-30T19:15:10.457000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200609-1273
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ASN.1 Denial of Service Attack (1/2)
During the parsing of certain invalid ASN.1 structures an error
condition is mishandled. ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. An attacker could send a list of ciphers to an
application that uses this function and overrun a buffer. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 0.9.8d >= 0.9.8d *>= 0.9.7l
Description
Tavis Ormandy and Will Drewry, both of the Google Security Team, discovered that the SSL_get_shared_ciphers() function contains a buffer overflow vulnerability, and that the SSLv2 client code contains a flaw leading to a crash. Additionally Dr. Stephen N.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1273", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ASN.1 Denial of Service Attack (1/2)\n\n During the parsing of certain invalid ASN.1 structures an error\n condition is mishandled. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. An attacker could send a list of ciphers to an\n application that uses this function and overrun a buffer. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 0.9.8d \u003e= 0.9.8d\n *\u003e= 0.9.7l\n\nDescription\n===========\n\nTavis Ormandy and Will Drewry, both of the Google Security Team,\ndiscovered that the SSL_get_shared_ciphers() function contains a buffer\noverflow vulnerability, and that the SSLv2 client code contains a flaw\nleading to a crash. Additionally Dr. Stephen N. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" } ], "trust": 3.87 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20246", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.1 }, { "db": "NVD", "id": "CVE-2006-4343", "trust": 1.9 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200609-1273", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-06-06T20:58:26.894000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 } }
var-200110-0179
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I otH/juFiPayhwdxQwX1pZwdm =e4BA -----END PGP SIGNATURE----- . --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172 http://www.mandriva.com/security/
Package : openssl Date : September 28, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
During the parsing of certain invalid ASN1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory. (CVE-2006-2937)
Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack. (CVE-2006-2940)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers utility function, used by some applications such as exim and mysql. An attacker could send a list of ciphers that would overrun a buffer. (CVE-2006-3738)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a possible DoS in the sslv2 client code. (CVE-2006-4343)
Updated packages are patched to address these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0179", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I\notH/juFiPayhwdxQwX1pZwdm\n=e4BA\n-----END PGP SIGNATURE-----\n. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : September 28, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n During the parsing of certain invalid ASN1 structures an error\n condition is mishandled. This can result in an infinite loop which\n consumes system memory. (CVE-2006-2937)\n\n Certain types of public key can take disproportionate amounts of time\n to process. This could be used by an attacker in a denial of service\n attack. (CVE-2006-2940)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n buffer overflow in the SSL_get_shared_ciphers utility function, used by\n some applications such as exim and mysql. An attacker could send a\n list of ciphers that would overrun a buffer. (CVE-2006-3738)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n possible DoS in the sslv2 client code. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" } ], "trust": 5.13 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.5 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0179", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-05-22T21:09:20.229000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200110-0349
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02824490 Version: 1
HPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2011-05-05 Last Updated: 2011-05-05
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications.
References: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html
CSWS_PHP V2.2 http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html
HISTORY Version:1 (rev.1) - 5 May 2011 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEUEARECAAYFAk3C8qwACgkQ4B86/C0qfVnBqgCYtJgc2OLmG0JEGU4sCpzntC4E HACgjeWEt9Ja5qNdjhL5iwOp3JVtVic= =EvRT -----END PGP SIGNATURE----- . --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 0.9.8d >= 0.9.8d *>= 0.9.7l
Description
Tavis Ormandy and Will Drewry, both of the Google Security Team, discovered that the SSL_get_shared_ciphers() function contains a buffer overflow vulnerability, and that the SSLv2 client code contains a flaw leading to a crash. Additionally Dr. Stephen N. Henson found that the ASN.1 handler contains two Denial of Service vulnerabilities: while parsing an invalid ASN.1 structure and while handling certain types of public key.
Impact
An attacker could trigger the buffer overflow vulnerability by sending a malicious suite of ciphers to an application using the vulnerable function, and thus execute arbitrary code with the rights of the user running the application. An attacker could also consume CPU and/or memory by exploiting the Denial of Service vulnerabilities. Finally a malicious server could crash a SSLv2 client through the SSLv2 vulnerability.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0349", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02824490\nVersion: 1\n\nHPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2011-05-05\nLast Updated: 2011-05-05\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications. \n\nReferences: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \n http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html\n\nCSWS_PHP V2.2\n http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html\n\nHISTORY\nVersion:1 (rev.1) - 5 May 2011 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2011 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEUEARECAAYFAk3C8qwACgkQ4B86/C0qfVnBqgCYtJgc2OLmG0JEGU4sCpzntC4E\nHACgjeWEt9Ja5qNdjhL5iwOp3JVtVic=\n=EvRT\n-----END PGP SIGNATURE-----\n. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 0.9.8d \u003e= 0.9.8d\n *\u003e= 0.9.7l\n\nDescription\n===========\n\nTavis Ormandy and Will Drewry, both of the Google Security Team,\ndiscovered that the SSL_get_shared_ciphers() function contains a buffer\noverflow vulnerability, and that the SSLv2 client code contains a flaw\nleading to a crash. Additionally Dr. Stephen N. Henson found that the\nASN.1 handler contains two Denial of Service vulnerabilities: while\nparsing an invalid ASN.1 structure and while handling certain types of\npublic key. \n\nImpact\n======\n\nAn attacker could trigger the buffer overflow vulnerability by sending\na malicious suite of ciphers to an application using the vulnerable\nfunction, and thus execute arbitrary code with the rights of the user\nrunning the application. An attacker could also consume CPU and/or\nmemory by exploiting the Denial of Service vulnerabilities. Finally a\nmalicious server could crash a SSLv2 client through the SSLv2\nvulnerability. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" } ], "trust": 3.78 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.9 }, { "db": "NVD", "id": "CVE-2006-2940", "trust": 2.4 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "BID", "id": "20247", "trust": 1.3 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22130", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200110-0349", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-07-23T20:05:55.152000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 } }
var-200807-0659
Vulnerability from variot
ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. ----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/
International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/
TITLE: ISC BIND Query Port DNS Cache Poisoning
SECUNIA ADVISORY ID: SA30973
VERIFY ADVISORY: http://secunia.com/advisories/30973/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
SOFTWARE: ISC BIND 9.4.x http://secunia.com/product/14101/ ISC BIND 9.3.x http://secunia.com/product/4298/ ISC BIND 9.2.x http://secunia.com/product/75/ ISC BIND 8.x.x http://secunia.com/product/76/ ISC BIND 9.5.x http://secunia.com/product/19274/
DESCRIPTION: A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to poison the DNS cache.
The vulnerability is reported in all BIND 8 and 9 versions when running as caching resolver.
SOLUTION: Update to version 9.5.0-P1, 9.4.2-P1, or 9.3.5-P1 to expand the query port range to mitigate attacks.
Use DNSSEC.
PROVIDED AND/OR DISCOVERED BY: Dan Kaminsky, IOActive
ORIGINAL ADVISORY: http://www.isc.org/index.pl?/sw/bind/bind-security.php
OTHER REFERENCES: US-CERT VU#800113: http://www.kb.cert.org/vuls/id/800113
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200807-0659", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_58" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_48" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_60" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_92" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_47" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_61" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_59" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_94" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_83" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_69" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_05" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_68" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_39" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_15" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_87" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_29" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_10" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_34" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_09" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_71" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_91" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_03" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_46" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_35" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_17" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_62" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_02" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_37" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_88" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_26" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_51" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_81" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_74" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_42" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_43" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_70" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_31" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_44" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_52" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_07" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_16" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_76" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_50" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_73" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_66" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_93" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_77" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_57" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_75" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_20" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_64" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_23" }, { "model": "opensolaris", "scope": "lte", "trust": 1.0, "vendor": "sun", "version": "snv_95" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_89" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_85" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_12" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_22" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_90" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_08" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_79" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_80" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_78" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_06" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_45" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_86" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_63" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_14" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_13" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_11" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_36" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_30" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_28" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_72" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_01" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_21" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_55" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_04" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_40" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_41" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_54" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "10" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_67" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_24" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_33" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_32" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_38" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_82" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_25" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_19" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_27" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_49" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_53" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_65" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_84" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_56" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_18" }, { "model": "ios 12.4", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "alcatel lucent", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "bluecat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "funkwerk", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "infoblox", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nixu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nominum", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing network security division", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dnsmasq", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "netware sp1.1", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "6.5" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "snv_95" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-1" }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing cyberguard tsp", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.35" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.3.9" }, { "model": "networks pmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "rt140i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "rt105i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.11" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-par", "scope": "ne", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.3" }, { "model": "coat systems packetshaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks junose p0-2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3.5" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind p6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.17" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "security gateway", "scope": "eq", "trust": 0.3, "vendor": "astaro", "version": "7" }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.5" }, { "model": "storage management appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.11.6" }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "4.1.43" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "rtx3000", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "bind b3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bind b4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.0" }, { "model": "vitalqip sp1", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.4" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.19" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rtx1100", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "matsumoto ruby -p229", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p115", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "networks self-service ccss7", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing cyberguard classic", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "matsumoto ruby -p286", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "ios 12.3yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "matsumoto ruby -p22", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4070" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "ios 12.1ay", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind beta", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.2" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20070" }, { "model": "bind 9.5.0a7", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "networks self-service peri workstation", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.13.7" }, { "model": "networks optical software upgrade manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.20" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind 9.5.1b1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.4" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt102i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.7" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "bind 9.5.0a6", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.8" }, { "model": "rtv01", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "ios 12.4xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "network registar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "rta54i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "bind p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.1" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.1" }, { "model": "djbdns", "scope": "ne", "trust": 0.3, "vendor": "djbdns", "version": "0" }, { "model": "ios 12.3ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "matsumoto ruby pre1", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "ios 12.4xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios 12.4xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.1" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "net-dns/dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "2.43" }, { "model": "bind p7", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.14" }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.4" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "rt200i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind 9.4.3b2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind p5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1.1" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "rt58i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "networks optical ambb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.4" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "coat systems ishaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1" }, { "model": "nios", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "4" }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "networks optical rmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ios 12.4mr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0a3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "networks optical application platform", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.9" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.17.6" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "networks optical fmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2" }, { "model": "bind 9.3.5-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 unix b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0b2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4xv" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "ios 12.3yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "rt107e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.3" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.1" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "gnu/*/linux 2.0-stable", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "ios 12.4xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "rtx1500", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "srt100", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "7.x" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt103i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "dns library pydns", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "2.3" }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "5.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.6" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multimedia comm mcs5100", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.4t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks junos 8.5.r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt80i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3va", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "rtx2000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.4" }, { "model": "rt100i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1.3" }, { "model": "dns one appliance", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "2" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.4.3" }, { "model": "ios 12.4xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.2" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4md", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.1.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.0.1" }, { "model": "linux enterprise sdk 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "coat systems ishaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "matsumoto ruby pre4", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "matsumoto ruby -p71", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.8" }, { "model": "ios 12.3yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.15" }, { "model": "open enterprise server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "bind 9.5.0b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.2" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "access gateway standard edition rev a", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.3" }, { "model": "bind 9.5.0a5", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.4xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "software vantio", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.4(21)" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.5" }, { "model": "rta50i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "ios 12.4xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "application \u0026 content networking software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.5.11" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.3.1.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.2.8" }, { "model": "networks junose p0-7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.18" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.7" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt60w", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.1" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.3" }, { "model": "matsumoto ruby -p114", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.5" }, { "model": "rt140p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "matsumoto ruby -p287", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.15" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "matsumoto ruby -p2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "networks self-service web centric ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.4.1" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1" }, { "model": "ios 12.3yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-2" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.2" }, { "model": "tru64 unix b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "networks trail manager route advisor", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "matsumoto ruby pre2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "ios 12.4xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "ios 12.4xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware sp7", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.01" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "ios 12.4xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140f", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.5" }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "rt56v", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5.7" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.4" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt300i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "bind p4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "gnu/*/linux 2.0-current", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "networks self-service wvads", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "secure name server", "scope": "eq", "trust": 0.3, "vendor": "nixu", "version": "1" }, { "model": "matsumoto ruby pre3", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "0" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.8.7" }, { "model": "ios 12.4xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software caching name server", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "rta55i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "matsumoto ruby -p72", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "coat systems proxyra", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems proxyra", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "2.3.2.1" }, { "model": "rtx1000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.5" }, { "model": "networks self-service speech server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.5.0a4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "1.2-par", "scope": null, "trust": 0.3, "vendor": "pdnsd", "version": null }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4050" }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "rta52i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.02" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.4" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "rtw65b", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind p3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "ios 12.3tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "net-dns/dnsmasq", "scope": "ne", "trust": 0.3, "vendor": "gentoo", "version": "2.45" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.3" }, { "model": "networks junose p0-6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.3" }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.16" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self service voicexml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "rt140e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.7" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "networks optical trail manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.4.2-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.7" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p231", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.1" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "matsumoto ruby -p21", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "snv_95", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "snv_95", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-5133" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dan Kaminsky", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-293" } ], "trust": 0.6 }, "cve": "CVE-2008-5133", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-5133", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-5133", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#800113", "trust": 0.8, "value": "27.54" }, { "author": "CNNVD", "id": "CNNVD-200811-293", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. ----------------------------------------------------------------------\n\nWant a new job?\n\nhttp://secunia.com/secunia_security_specialist/\nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\nInternational Partner Manager - Project Sales in the IT-Security\nIndustry:\nhttp://corporate.secunia.com/about_secunia/64/\n\n----------------------------------------------------------------------\n\nTITLE:\nISC BIND Query Port DNS Cache Poisoning\n\nSECUNIA ADVISORY ID:\nSA30973\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/30973/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nISC BIND 9.4.x\nhttp://secunia.com/product/14101/\nISC BIND 9.3.x\nhttp://secunia.com/product/4298/\nISC BIND 9.2.x\nhttp://secunia.com/product/75/\nISC BIND 8.x.x\nhttp://secunia.com/product/76/\nISC BIND 9.5.x\nhttp://secunia.com/product/19274/\n\nDESCRIPTION:\nA vulnerability has been reported in ISC BIND, which can be exploited\nby malicious people to poison the DNS cache. \n\nThe vulnerability is reported in all BIND 8 and 9 versions when\nrunning as caching resolver. \n\nSOLUTION:\nUpdate to version 9.5.0-P1, 9.4.2-P1, or 9.3.5-P1 to expand the query\nport range to mitigate attacks. \n\nUse DNSSEC. \n\nPROVIDED AND/OR DISCOVERED BY:\nDan Kaminsky, IOActive\n\nORIGINAL ADVISORY:\nhttp://www.isc.org/index.pl?/sw/bind/bind-security.php\n\nOTHER REFERENCES:\nUS-CERT VU#800113:\nhttp://www.kb.cert.org/vuls/id/800113\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-5133" }, { "db": "CERT/CC", "id": "VU#800113" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "BID", "id": "30131" }, { "db": "PACKETSTORM", "id": "67977" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-5133", "trust": 2.7 }, { "db": "VUPEN", "id": "ADV-2008-3129", "trust": 2.4 }, { "db": "SECUNIA", "id": "32625", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#800113", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2008-001971", "trust": 0.8 }, { "db": "SUNALERT", "id": "245206", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200811-293", "trust": 0.6 }, { "db": "BID", "id": "30131", "trust": 0.3 }, { "db": "SECUNIA", "id": "30973", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "67977", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "PACKETSTORM", "id": "67977" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "id": "VAR-200807-0659", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.43638603400000003 }, "last_update_date": "2024-07-23T20:10:45.133000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "245206", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001971" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.8 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://secunia.com/advisories/32625" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" }, { "trust": 0.8, "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3833" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc2827" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3704" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3013" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4033" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_random.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_transmit.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/forgery.html" }, { "trust": 0.8, "url": "http://www.trusteer.com/microsoftdns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind9dns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind8dns" }, { "trust": 0.8, "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php" }, { "trust": 0.8, "url": "http://blogs.iss.net/archive/morednsnat.html" }, { "trust": 0.8, "url": "https://jvn.jp/cert/jvnvu800113/" }, { "trust": 0.8, "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5133" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-5133" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/3129" }, { "trust": 0.4, "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "trust": 0.4, "url": "http://www.kb.cert.org/vuls/id/800113" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3137" }, { "trust": 0.3, "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/clientsupport/" }, { "trust": 0.3, "url": "http://www.checkpoint.com" }, { "trust": 0.3, "url": "http://www.tinydns.org/" }, { "trust": 0.3, "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html" }, { "trust": 0.3, "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html" }, { "trust": 0.3, "url": "http://www.securebits.org/dnsmre.html" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" }, { "trust": 0.3, "url": "http://www.f5.com/" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx116762" }, { "trust": 0.3, "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf" }, { "trust": 0.3, "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind" }, { "trust": 0.3, "url": "http://www.ipcop.org/" }, { "trust": 0.3, "url": "http://www.microsoft.com/windows/default.mspx" }, { "trust": 0.3, "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html" }, { "trust": 0.3, "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-464.php" }, { "trust": 0.3, "url": "http://darkoz.com/?p=15" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/" }, { "trust": 0.3, "url": "http://f5.com/products/firepass/" }, { "trust": 0.3, "url": "http://www.vmware.com" }, { "trust": 0.3, "url": "http://www.windriver.com/" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html" }, { "trust": 0.3, "url": "http://www.zonealarm.com/" }, { "trust": 0.3, "url": "/archive/1/500540" }, { "trust": 0.3, "url": "/archive/1/495304" }, { "trust": 0.3, "url": "/archive/1/494716" }, { "trust": 0.3, "url": "/archive/1/494055" }, { "trust": 0.3, "url": "/archive/1/495034" }, { "trust": 0.3, "url": "/archive/1/494305" }, { "trust": 0.3, "url": "/archive/1/494493" }, { "trust": 0.3, "url": "/archive/1/494108" }, { "trust": 0.3, "url": "/archive/1/494818" }, { "trust": 0.3, "url": "/archive/1/495212" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx117991" }, { "trust": 0.3, "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning" }, { "trust": 0.3, "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 " }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q" }, { "trust": 0.3, "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx" }, { "trust": 0.3, "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc" }, { "trust": 0.3, "url": "http://www.nominum.com/asset_upload_file741_2661.pdf" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid=" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1" }, { "trust": 0.3, "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1" }, { "trust": 0.3, "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html" }, { "trust": 0.3, "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx118183" }, { "trust": 0.1, "url": "http://secunia.com/product/19274/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/14101/" }, { "trust": 0.1, "url": "http://secunia.com/product/75/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/30973/" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://secunia.com/product/4298/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_specialist/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/about_secunia/64/" }, { "trust": 0.1, "url": "http://secunia.com/product/76/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "PACKETSTORM", "id": "67977" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "PACKETSTORM", "id": "67977" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-07-08T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2008-07-08T00:00:00", "db": "BID", "id": "30131" }, { "date": "2008-12-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "date": "2008-07-10T01:44:47", "db": "PACKETSTORM", "id": "67977" }, { "date": "2008-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-200811-293" }, { "date": "2008-11-18T16:00:00.327000", "db": "NVD", "id": "CVE-2008-5133" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-14T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2015-04-13T21:35:00", "db": "BID", "id": "30131" }, { "date": "2008-12-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "date": "2008-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200811-293" }, { "date": "2017-08-08T01:33:08", "db": "NVD", "id": "CVE-2008-5133" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-293" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple DNS implementations vulnerable to cache poisoning", "sources": [ { "db": "CERT/CC", "id": "VU#800113" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-293" } ], "trust": 0.6 } }
var-201003-0281
Vulnerability from variot
The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information. OpenSSL is prone to a denial-of-service vulnerability caused by a NULL-pointer dereference. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL versions 0.9.8f through 0.9.8m are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384
- Summary
Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.
- Relevant releases
vCenter Server 4.1 without Update 1,
vCenter Update Manager 4.1 without Update 1,
ESXi 4.1 without patch ESXi410-201101201-SG,
ESX 4.1 without patch ESX410-201101201-SG.
- Problem Description
a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3
Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.
Customers using other database solutions need not update for
these issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- Hosted products are VMware Workstation, Player, ACE, Fusion.
b. vCenter Apache Tomcat Management Application Credential Disclosure
The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.
The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.
If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.
VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not affected
VirtualCenter 2.5 Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21
Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not applicable **
VirtualCenter 2.5 Windows not applicable **
Update Manager 4.1 Windows not applicable **
Update Manager 4.0 Windows not applicable **
Update Manager 1.0 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not applicable **
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family
d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26
Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows not applicable **
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX not applicable **
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, no patch planned
ESX 3.0.3 ESX affected, no patch planned
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family
e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28
Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family
f. vCenter Server third party component OpenSSL updated to version 0.9.8n
The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
hosted * any any not applicable
ESXi any ESXi not applicable
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
g. ESX third party component OpenSSL updated to version 0.9.8p
The version of the ESX OpenSSL library is updated to 0.9.8p.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Fusion.
h. ESXi third party component cURL updated
The version of cURL library in ESXi is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
i. ESX third party component pam_krb5 updated
The version of pam_krb5 library is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
j. ESX third party update for Service Console kernel
The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.
Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
-
hosted products are VMware Workstation, Player, ACE, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware vCenter Server 4.1 Update 1 and modules
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html
File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0
File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi 4.1 Installable Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919
File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488
VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.
ESX 4.1 Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353
ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798
Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922
VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330
ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.
To install an individual bulletin use esxupdate with the -b option.
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574
- Change log
2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2011 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-01
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 09, 2011 Bugs: #303739, #308011, #322575, #332027, #345767, #347623, #354139, #382069 ID: 201110-01
Synopsis
Multiple vulnerabilities were found in OpenSSL, allowing for the execution of arbitrary code and other attacks.
Background
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.0e >= 1.0.0e
Description
Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker could cause a Denial of Service, possibly execute arbitrary code, bypass intended key requirements, force the downgrade to unintended ciphers, bypass the need for knowledge of shared secrets and successfully authenticate, bypass CRL validation, or obtain sensitive information in applications that use OpenSSL.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0e"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 17, 2011. It is likely that your system is already no longer affected by most of these issues.
References
[ 1 ] CVE-2009-3245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245 [ 2 ] CVE-2009-4355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355 [ 3 ] CVE-2010-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433 [ 4 ] CVE-2010-0740 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740 [ 5 ] CVE-2010-0742 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742 [ 6 ] CVE-2010-1633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633 [ 7 ] CVE-2010-2939 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939 [ 8 ] CVE-2010-3864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864 [ 9 ] CVE-2010-4180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180 [ 10 ] CVE-2010-4252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252 [ 11 ] CVE-2011-0014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014 [ 12 ] CVE-2011-3207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207 [ 13 ] CVE-2011-3210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201110-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02079216 Version: 1
HPSBUX02517 SSRT100058 rev.1 - HP-UX Running OpenSSL, Remote Unauthorized Information Disclosure, Unauthorized Data Modification, Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-04-13 Last Updated: 2010-04-13
Potential Security Impact: Remote unauthorized information disclosure, unauthorized data modification, Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities has been identified with HP-UX OpenSSL. These vulnerabilities could be exploited remotely for unauthorized information disclosure, unauthorized data modification, and to create a Denial of Service (DoS). HP-UX B.11.11, B.11.23, B.11.31 running OpenSSL before vA.00.09.08n.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-3245 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2009-3555 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4 CVE-2009-4355 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided upgrades to resolve these vulnerabilities. The upgrades are available from the following location.
Host / Account / Password
ftp.usa.hp.com / sb02517 / Secure12
HP-UX Release / Depot Name / SHA-1 digest
B.11.11 PA (32 and 64) / OpenSSL_A.00.09.08n.001_HP-UX_B.11.11_32+64.depot / 2FE85DEE859C93F9D02A69666A455E9A7442DC5D
B.11.23 (PA and IA) / OpenSSL_A.00.09.08n.002_HP-UX_B.11.23_IA-PA.depot / 69F9AEE88F89C53FFE6794822F6A843F312384CD
B.11.31 (PA and IA) / OpenSSL_A.00.09.08n.003_HP-UX_B.11.31_IA-PA.depot / 07A205AA57B4BDF98B65D31287CDCBE3B9F011D5
MANUAL ACTIONS: Yes - Update
Install OpenSSL A.00.09.08n or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08n.001 or subsequent
HP-UX B.11.23
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08n.002 or subsequent
HP-UX B.11.31
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08n.003 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 13 April 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Apache-based Web Server is contained in the Apache Web Server Suite. The upgrades are available from the following location:
URL http://software.hp.com
Note: HP-UX Web Server Suite v3.09 contains HP-UX Apache-based Web Server v2.2.8.09 Note: HP-UX Web Server Suite v2.30 contains HP-UX Apache-based Web Server v2.0.59.15
Web Server Suite Version / HP-UX Release / Depot name
Web Server v3.09 / B.11.23 and B.11.31 PA-32 / HPUXWS22ATW-B309-32.depot
Web Server v3.09 / B.11.23 and B.11.31 IA-64 / HPUXWS22ATW-B309-64.depot
Web Server v2.30 / B.11.11 PA-32 / HPUXWSATW-B230-1111.depot
Web Server v2.30 / B.11.23 PA-32 / HPUXWSATW-B230-32.depot
Web Server v2.30 / B.11.23 IA-64 / HPUXWSATW-B230-64.depot
Web Server v2.30 / B.11.31 IA-32 / HPUXWSATW-B230-32-1131.depot
Web Server v2.30 / B.11.31 IA-64 / HPUXWSATW-B230-64-1131.depot
MANUAL ACTIONS: Yes - Update
Install Apache-based Web Server from the Apache Web Server Suite v2.30 or subsequent or Install Apache-based Web Server from the Apache Web Server Suite v3.09 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check.
Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products.
Update:
Packages for 2009.0 are provided due to the Extended Maintenance Program.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433
Updated Packages:
Mandriva Linux 2009.0: 1f42cf30ee84314be4125a070709d239 2009.0/i586/libopenssl0.9.8-0.9.8h-3.7mdv2009.0.i586.rpm 372bffd962ced1965c33b752def70b8b 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.7mdv2009.0.i586.rpm ace965066796e71bf4ecf4af6bc831c5 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.i586.rpm a6e08ca29b012c695e0763f6fd15fac1 2009.0/i586/openssl-0.9.8h-3.7mdv2009.0.i586.rpm 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: f6748700d01abc7e33053e339575cede 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.7mdv2009.0.x86_64.rpm b53a75b4c732a3371a3bcd0e8ed47481 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm 187bff89c19e2d65ccc5c640a32d0cc7 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm 1d6f6fca3b51e498359cbbbde07a4a0e 2009.0/x86_64/openssl-0.9.8h-3.7mdv2009.0.x86_64.rpm 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLzKP9mqjQ0CJFipgRAsUVAJkBjISC/NXul8GxUaeiBPsnb6gRNQCgt+ty X3hfPZSWARaTxUmX7P/4FDM= =FrW5 -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it.
Affected versions depend on the C compiler used with OpenSSL:
- If 'short' is a 16-bit integer, this issue applies only to OpenSSL 0.9.8m.
- Otherwise, this issue applies to OpenSSL 0.9.8f through 0.9.8m. If upgrading is not immediately possible, the source code patch provided in this advisory should be applied.
Bodo Moeller and Adam Langley (Google) have identified the vulnerability and prepared the fix.
Patch
--- ssl/s3_pkt.c 24 Jan 2010 13:52:38 -0000 1.57.2.9 +++ ssl/s3_pkt.c 24 Mar 2010 00:00:00 -0000 @@ -291,9 +291,9 @@ if (version != s->version) { SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER); - / Send back error using their - * version number :-) / - s->version=version; + if ((s->version & 0xFF00) == (version & 0xFF00)) + / Send back error using their minor version number :-) / + s->version = (unsigned short)version; al=SSL_AD_PROTOCOL_VERSION; goto f_err; }
References
This vulnerability is tracked as CVE-2010-0740.
URL for this Security Advisory: https://www.openssl.org/news/secadv_20100324.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201003-0281", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8m" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8l" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8i" }, { "model": "vcenter", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.1" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.3" }, { "model": "virtualcenter", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "2.5" }, { "model": "vcenter", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.0" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.1" }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "0.9.8f to 0.9.8m" }, { "model": "ace", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "esx", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "esxi", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "fusion", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "player", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "workstation", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 134", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "2.6" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.2.3.1" }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.52" }, { "model": "project openssl 0.9.8n", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "opensolaris build snv 131", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "vcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.01" }, { "model": "circle", "scope": "ne", "trust": 0.3, "vendor": "voodoo", "version": "1.1.40" }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "opensolaris build snv 133", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.7" }, { "model": "coat systems blue coat reporter", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "9.2.4.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.55" }, { "model": "big-ip protocol security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.6" }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.51" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip edge", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "setup and configuration service", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "5.0" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.1.5.1" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1.5" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "setup and configuration service", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "6.0" }, { "model": "circle xtelnet", "scope": "eq", "trust": 0.3, "vendor": "voodoo", "version": "0.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "virtualcenter 2.5.update build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "31" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "3.0" }, { "model": "opensolaris build snv 132", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "ne", "trust": 0.3, "vendor": "intel", "version": "6.0" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "vcenter update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "4.11" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.3.1" }, { "model": "circle", "scope": "eq", "trust": 0.3, "vendor": "voodoo", "version": "1.1.39" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.5" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.56" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "circle xtelnet", "scope": "ne", "trust": 0.3, "vendor": "voodoo", "version": "0.4.6" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "5.0" }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.7.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 136", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.54" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 137", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 135", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" } ], "sources": [ { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0740" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bodo Moeller and Adam Langley", "sources": [ { "db": "BID", "id": "39013" } ], "trust": 0.3 }, "cve": "CVE-2010-0740", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2010-0740", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-0740", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201003-393", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2010-0740", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information. OpenSSL is prone to a denial-of-service vulnerability caused by a NULL-pointer dereference. \nAn attacker can exploit this issue to crash the affected application, denying service to legitimate users. \nOpenSSL versions 0.9.8f through 0.9.8m are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2011-0003\nSynopsis: Third party component updates for VMware vCenter\n Server, vCenter Update Manager, ESXi and ESX\nIssue date: 2011-02-10\nUpdated on: 2011-02-10 (initial release of advisory)\nCVE numbers: --- Apache Tomcat ---\n CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n --- Apache Tomcat Manager ---\n CVE-2010-2928\n --- cURL ---\n CVE-2010-0734\n --- COS Kernel ---\n CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n CVE-2010-3081\n --- Microsoft SQL Express ---\n CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n CVE-2008-0107 CVE-2008-0106\n --- OpenSSL ---\n CVE-2010-0740 CVE-2010-0433\n CVE-2010-3864 CVE-2010-2939\n --- Oracle (Sun) JRE ---\n CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n CVE-2010-3541 CVE-2010-3574\n --- pam_krb5 ---\n CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n vCenter Server 4.1 without Update 1,\n\n vCenter Update Manager 4.1 without Update 1,\n\n ESXi 4.1 without patch ESXi410-201101201-SG,\n\n ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n SQL Server 2005 Express Edition to Service Pack 3\n\n Microsoft SQL Server 2005 Express Edition (SQL Express)\n distributed with vCenter Server 4.1 Update 1 and vCenter Update\n Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2\n to SQL Express Service Pack 3, to address multiple security\n issues that exist in the earlier releases of Microsoft SQL Express. \n\n Customers using other database solutions need not update for\n these issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n Express Service Pack 3. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n The Apache Tomcat Manager application configuration file contains\n logon credentials that can be read by unprivileged local users. \n\n The issue is resolved by removing the Manager application in\n vCenter 4.1 Update 1. \n\n If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n credentials are not present in the configuration file after the\n update. \n\n VMware would like to thank Claudio Criscione of Secure Networking\n for reporting this issue to us. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-2928 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not affected\n VirtualCenter 2.5 Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n 1.6.0_21\n\n Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n CVE-2010-0850. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following name to the security issue fixed in\n Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not applicable **\n VirtualCenter 2.5 Windows not applicable **\n\n Update Manager 4.1 Windows not applicable **\n Update Manager 4.0 Windows not applicable **\n Update Manager 1.0 Windows not applicable **\n\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not applicable **\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n 1.5.0_26\n\n Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,\n CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n CVE-2010-3574. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows not applicable **\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX not applicable **\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, no patch planned\n ESX 3.0.3 ESX affected, no patch planned\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n Apache Tomcat updated to version 6.0.28, which addresses multiple\n security issues that existed in earlier releases of Apache Tomcat\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n and CVE-2009-3548. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows not applicable **\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n 0.9.8n\n\n The version of the OpenSSL library in vCenter Server is updated to\n 0.9.8n. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n issues addressed in this version of OpenSSL. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n The version of cURL library in ESXi is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0734 to the issues addressed in\n this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n The version of pam_krb5 library is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n issues addressed in the update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n The Service Console kernel is updated to include kernel version\n 2.6.18-194.11.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n CVE-2010-3081 to the issues addressed in the update. \n\n Note: This update also addresses the 64-bit compatibility mode\n stack pointer underflow issue identified by CVE-2010-3081. This\n issue was patched in an ESX 4.1 patch prior to the release of\n ESX 4.1 Update 1. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n\n VMware vCenter Server 4.1 Update 1 and modules\n ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n File type: .iso\n md5sum: 729cf247aa5d33ceec431c86377eee1a\n sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n File type: .zip\n md5sum: fd1441bef48a153f2807f6823790e2f0\n sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi 4.1 Installable Update 1\n -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n http://kb.vmware.com/kb/1027919\n\n File type: .iso\n MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n File type: .zip\n MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n File type: .zip\n MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n File type: .zip\n MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n MD5SUM: dad66fa8ece1dd121c302f45444daa70\n SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi Installable Update 1 contains the following security bulletins:\n ESXi410-201101201-SG. \n\n ESX 4.1 Update 1\n ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n http://kb.vmware.com/kb/1029353\n\n ESX 4.1 Update 1 (DVD ISO)\n File type: .iso\n md5sum: b9a275b419a20c7bedf31c0bf64f504e\n sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n File type: .zip\n md5sum: 2d81a87e994aa2b329036f11d90b4c14\n sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n File type: .zip\n md5sum: 75f8cebfd55d8a81deb57c27def963c2\n sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n File type: .zip\n md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n md5sum: dad66fa8ece1dd121c302f45444daa70\n sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESX410-Update01 contains the following security bulletins:\n ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330\n\n ESX410-Update01 also contains the following non-security bulletins\n ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10 VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201110-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 09, 2011\n Bugs: #303739, #308011, #322575, #332027, #345767, #347623,\n #354139, #382069\n ID: 201110-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities were found in OpenSSL, allowing for the\nexecution of arbitrary code and other attacks. \n\nBackground\n==========\n\nOpenSSL is an Open Source toolkit implementing the Secure Sockets Layer\n(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general\npurpose cryptography library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 1.0.0e \u003e= 1.0.0e\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in OpenSSL. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker could cause a Denial of Service, possibly\nexecute arbitrary code, bypass intended key requirements, force the\ndowngrade to unintended ciphers, bypass the need for knowledge of\nshared secrets and successfully authenticate, bypass CRL validation, or\nobtain sensitive information in applications that use OpenSSL. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-1.0.0e\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since September 17, 2011. It is likely that your system is\nalready no longer affected by most of these issues. \n\nReferences\n==========\n\n[ 1 ] CVE-2009-3245\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245\n[ 2 ] CVE-2009-4355\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355\n[ 3 ] CVE-2010-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433\n[ 4 ] CVE-2010-0740\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740\n[ 5 ] CVE-2010-0742\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742\n[ 6 ] CVE-2010-1633\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633\n[ 7 ] CVE-2010-2939\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939\n[ 8 ] CVE-2010-3864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864\n[ 9 ] CVE-2010-4180\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180\n[ 10 ] CVE-2010-4252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252\n[ 11 ] CVE-2011-0014\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014\n[ 12 ] CVE-2011-3207\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207\n[ 13 ] CVE-2011-3210\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02079216\nVersion: 1\n\nHPSBUX02517 SSRT100058 rev.1 - HP-UX Running OpenSSL, Remote Unauthorized Information Disclosure, Unauthorized Data Modification, Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-04-13\nLast Updated: 2010-04-13\n\nPotential Security Impact: Remote unauthorized information disclosure, unauthorized data modification, Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities has been identified with HP-UX OpenSSL. These vulnerabilities could be exploited remotely for unauthorized information disclosure, unauthorized data modification, and to create a Denial of Service (DoS). \nHP-UX B.11.11, B.11.23, B.11.31 running OpenSSL before vA.00.09.08n. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-3245 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2009-3555 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4\nCVE-2009-4355 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided upgrades to resolve these vulnerabilities. \nThe upgrades are available from the following location. \n\nHost / Account / Password\n\nftp.usa.hp.com / sb02517 / Secure12\n\nHP-UX Release / Depot Name / SHA-1 digest\n\nB.11.11 PA (32 and 64) / OpenSSL_A.00.09.08n.001_HP-UX_B.11.11_32+64.depot /\n 2FE85DEE859C93F9D02A69666A455E9A7442DC5D\n\nB.11.23 (PA and IA) / OpenSSL_A.00.09.08n.002_HP-UX_B.11.23_IA-PA.depot /\n 69F9AEE88F89C53FFE6794822F6A843F312384CD\n\nB.11.31 (PA and IA) / OpenSSL_A.00.09.08n.003_HP-UX_B.11.31_IA-PA.depot /\n 07A205AA57B4BDF98B65D31287CDCBE3B9F011D5\n\nMANUAL ACTIONS: Yes - Update\n\nInstall OpenSSL A.00.09.08n or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08n.001 or subsequent\n\nHP-UX B.11.23\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08n.002 or subsequent\n\nHP-UX B.11.31\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08n.003 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 13 April 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Apache-based Web Server is contained in the Apache Web Server Suite. \nThe upgrades are available from the following location:\n\nURL http://software.hp.com\n\nNote: HP-UX Web Server Suite v3.09 contains HP-UX Apache-based Web Server v2.2.8.09\nNote: HP-UX Web Server Suite v2.30 contains HP-UX Apache-based Web Server v2.0.59.15\n\nWeb Server Suite Version / HP-UX Release / Depot name\n\nWeb Server v3.09 / B.11.23 and B.11.31 PA-32 / HPUXWS22ATW-B309-32.depot\n\nWeb Server v3.09 / B.11.23 and B.11.31 IA-64 / HPUXWS22ATW-B309-64.depot\n\nWeb Server v2.30 / B.11.11 PA-32 / HPUXWSATW-B230-1111.depot\n\nWeb Server v2.30 / B.11.23 PA-32 / HPUXWSATW-B230-32.depot\n\nWeb Server v2.30 / B.11.23 IA-64 / HPUXWSATW-B230-64.depot\n\nWeb Server v2.30 / B.11.31 IA-32 / HPUXWSATW-B230-32-1131.depot\n\nWeb Server v2.30 / B.11.31 IA-64 / HPUXWSATW-B230-64-1131.depot\n\nMANUAL ACTIONS: Yes - Update\n\nInstall Apache-based Web Server from the Apache Web Server Suite v2.30 or subsequent\nor\nInstall Apache-based Web Server from the Apache Web Server Suite v3.09 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. \n \n Packages for 2008.0 and 2009.0 are provided due to the Extended\n Maintenance Program for those products. \n\n Update:\n\n Packages for 2009.0 are provided due to the Extended Maintenance\n Program. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.0:\n 1f42cf30ee84314be4125a070709d239 2009.0/i586/libopenssl0.9.8-0.9.8h-3.7mdv2009.0.i586.rpm\n 372bffd962ced1965c33b752def70b8b 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.7mdv2009.0.i586.rpm\n ace965066796e71bf4ecf4af6bc831c5 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.i586.rpm\n a6e08ca29b012c695e0763f6fd15fac1 2009.0/i586/openssl-0.9.8h-3.7mdv2009.0.i586.rpm \n 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n f6748700d01abc7e33053e339575cede 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.7mdv2009.0.x86_64.rpm\n b53a75b4c732a3371a3bcd0e8ed47481 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm\n 187bff89c19e2d65ccc5c640a32d0cc7 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm\n 1d6f6fca3b51e498359cbbbde07a4a0e 2009.0/x86_64/openssl-0.9.8h-3.7mdv2009.0.x86_64.rpm \n 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLzKP9mqjQ0CJFipgRAsUVAJkBjISC/NXul8GxUaeiBPsnb6gRNQCgt+ty\nX3hfPZSWARaTxUmX7P/4FDM=\n=FrW5\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\nAffected versions depend on the C compiler used with OpenSSL:\n\n- If \u0027short\u0027 is a 16-bit integer, this issue applies only to OpenSSL 0.9.8m. \n- Otherwise, this issue applies to OpenSSL 0.9.8f through 0.9.8m. If upgrading is not immediately possible, the\nsource code patch provided in this advisory should be applied. \n\nBodo Moeller and Adam Langley (Google) have identified the vulnerability\nand prepared the fix. \n\n\nPatch\n-----\n\n--- ssl/s3_pkt.c\t24 Jan 2010 13:52:38 -0000\t1.57.2.9\n+++ ssl/s3_pkt.c\t24 Mar 2010 00:00:00 -0000\n@@ -291,9 +291,9 @@\n \t\t\tif (version != s-\u003eversion)\n \t\t\t\t{\n \t\t\t\tSSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);\n-\t\t\t\t/* Send back error using their\n-\t\t\t\t * version number :-) */\n-\t\t\t\ts-\u003eversion=version;\n+ if ((s-\u003eversion \u0026 0xFF00) == (version \u0026 0xFF00))\n+ \t/* Send back error using their minor version number :-) */\n+\t\t\t\t\ts-\u003eversion = (unsigned short)version;\n \t\t\t\tal=SSL_AD_PROTOCOL_VERSION;\n \t\t\t\tgoto f_err;\n \t\t\t\t}\n\n\nReferences\n----------\n\nThis vulnerability is tracked as CVE-2010-0740. \n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20100324.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2010-0740" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "BID", "id": "39013" }, { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=12334", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-0740", "trust": 3.5 }, { "db": "VUPEN", "id": "ADV-2010-0710", "trust": 2.5 }, { "db": "SECTRACK", "id": "1023748", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2010-1216", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0933", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0839", "trust": 1.7 }, { "db": "SECUNIA", "id": "42733", "trust": 1.7 }, { "db": "SECUNIA", "id": "39932", "trust": 1.7 }, { "db": "SECUNIA", "id": "42724", "trust": 1.7 }, { "db": "SECUNIA", "id": "43311", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2010-001227", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201003-393", "trust": 0.6 }, { "db": "BID", "id": "39013", "trust": 0.3 }, { "db": "EXPLOIT-DB", "id": "12334", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-0740", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "98419", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105638", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88621", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88387", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "90263", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88698", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169649", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "id": "VAR-201003-0281", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.44448256 }, "last_update_date": "2024-07-23T19:41:24.155000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4723", "trust": 0.8, "url": "http://support.apple.com/kb/ht4723" }, { "title": "HPSBUX02517", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02079216" }, { "title": "HPSBUX02531", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02160663" }, { "title": "5092", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=5092" }, { "title": "5101", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=5101" }, { "title": "secadv_20100324", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20100324.txt" }, { "title": "VMSA-2011-0003", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html" }, { "title": "openssl-0.9.8n", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=155" }, { "title": "Debian CVElist Bug Report Logs: CVE-2010-0740: openssl denial-of-service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=f6760a316bfc017e8e4b03c469542809" }, { "title": "Symantec Security Advisories: SA50 : Multiple SSL/TLS vulnerabilities in Reporter", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=1e934b8269c86666c1ebc108ca0e3d35" }, { "title": "VMware Security Advisories: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93" }, { "title": "deepdig", "trust": 0.1, "url": "https://github.com/cyberdeception/deepdig " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "CNNVD", "id": "CNNVD-201003-393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2010/0710" }, { "trust": 2.5, "url": "http://www.securitytracker.com/id?1023748" }, { "trust": 2.0, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc" }, { "trust": 2.0, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa50" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20100324.txt" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0839" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-april/038587.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0933" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:076" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/1216" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39932" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42733" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42724" }, { "trust": 1.7, "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html" }, { "trust": 1.7, "url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html" }, { "trust": 1.7, "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-january/000101.html" }, { "trust": 1.7, "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-january/000102.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/43311" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2011//jun/msg00000.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht4723" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127128920008563\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127557640302499\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11731" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu976710" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0740" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0740" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3245" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0433" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/cve_2010_0433_openssl_with" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata45.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata46.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata47.html" }, { "trust": 0.3, "url": "http://www.openssl.org" }, { "trust": 0.3, "url": "http://security-center.intel.com/advisory.aspx?intelid=intel-sa-00024\u0026languageid=en-fr" }, { "trust": 0.3, "url": "/archive/1/510726" }, { "trust": 0.3, "url": "http://voodoo-circle.sourceforge.net/sa/sa-20100624-02.html" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/11000/500/sol11504.html" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/11000/500/sol11533.html" }, { "trust": 0.3, "url": "http://openssl.org/news/secadv_20100324.txt" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4355" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3245" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=20139" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/12334/" }, { "trust": 0.1, "url": "https://github.com/cyberdeception/deepdig" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1027919" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1031330" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1027904" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886" }, { "trust": 0.1, "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1029353" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0742" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4355" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4180" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3207" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2939" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1633" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3210" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0740" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201110-01.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3245" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0014" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4252" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-26T00:00:00", "db": "VULMON", "id": "CVE-2010-0740" }, { "date": "2010-03-24T00:00:00", "db": "BID", "id": "39013" }, { "date": "2010-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "date": "2011-02-11T13:13:00", "db": "PACKETSTORM", "id": "98419" }, { "date": "2011-10-09T16:42:00", "db": "PACKETSTORM", "id": "105638" }, { "date": "2010-04-19T20:27:54", "db": "PACKETSTORM", "id": "88621" }, { "date": "2010-04-15T22:26:05", "db": "PACKETSTORM", "id": "88387" }, { "date": "2010-06-04T04:25:14", "db": "PACKETSTORM", "id": "90263" }, { "date": "2010-04-20T15:07:58", "db": "PACKETSTORM", "id": "88698" }, { "date": "2010-03-24T12:12:12", "db": "PACKETSTORM", "id": "169649" }, { "date": "2010-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-393" }, { "date": "2010-03-26T18:30:00.467000", "db": "NVD", "id": "CVE-2010-0740" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-10T00:00:00", "db": "VULMON", "id": "CVE-2010-0740" }, { "date": "2015-04-13T22:05:00", "db": "BID", "id": "39013" }, { "date": "2011-06-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "date": "2023-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-393" }, { "date": "2023-11-07T02:05:08.907000", "db": "NVD", "id": "CVE-2010-0740" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "CNNVD", "id": "CNNVD-201003-393" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL of ssl3_get_record Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001227" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201003-393" } ], "trust": 0.6 } }
var-200412-0422
Vulnerability from variot
login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies. OpenBSD is reported prone to an authentication bypass vulnerability when using Radius authentication. This issue can be leveraged by spoofing traffic on a vulnerable network and carrying out a man-in-the-middle attack to gain unauthorized access to an OpenBSD computer. This vulnerability arises if an OpenBSD computer is configured to use Radius authentication and may allow an attacker to gain unauthorized access to the OpenBSD computer. The vulnerability is confirmed in OpenBSD 3.2 and OpenBSD 3.5. Other versions may be vulnerable as well
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200412-0422", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openbsd", "scope": "eq", "trust": 1.9, "vendor": "openbsd", "version": "3.5" }, { "model": "openbsd", "scope": "eq", "trust": 1.9, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.9, "vendor": "openbsd", "version": "3.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "3-dns", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "3-dns", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.11" } ], "sources": [ { "db": "BID", "id": "11227" }, { "db": "NVD", "id": "CVE-2004-2163" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-2163" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "This issue was disclosed by Eilko Bos.", "sources": [ { "db": "BID", "id": "11227" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ], "trust": 0.9 }, "cve": "CVE-2004-2163", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-2163", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200412-796", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-2163" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies. OpenBSD is reported prone to an authentication bypass vulnerability when using Radius authentication. This issue can be leveraged by spoofing traffic on a vulnerable network and carrying out a man-in-the-middle attack to gain unauthorized access to an OpenBSD computer. \nThis vulnerability arises if an OpenBSD computer is configured to use Radius authentication and may allow an attacker to gain unauthorized access to the OpenBSD computer. \nThe vulnerability is confirmed in OpenBSD 3.2 and OpenBSD 3.5. Other versions may be vulnerable as well", "sources": [ { "db": "NVD", "id": "CVE-2004-2163" }, { "db": "BID", "id": "11227" } ], "trust": 1.17 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "11227", "trust": 1.9 }, { "db": "OSVDB", "id": "10203", "trust": 1.6 }, { "db": "SECUNIA", "id": "12617", "trust": 1.6 }, { "db": "NVD", "id": "CVE-2004-2163", "trust": 1.6 }, { "db": "VULNWATCH", "id": "20040921 OPENBSD RADIUS AUTHENTICATION VULNERABILITY", "trust": 0.6 }, { "db": "XF", "id": "17456", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200412-796", "trust": 0.6 } ], "sources": [ { "db": "BID", "id": "11227" }, { "db": "NVD", "id": "CVE-2004-2163" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "id": "VAR-200412-0422", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4615448 }, "last_update_date": "2023-12-18T13:45:31.153000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-2163" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.reseau.nl/advisories/0400-openbsd-radius.txt" }, { "trust": 1.6, "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0058.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/12617" }, { "trust": 1.6, "url": "http://www.openbsd.org/errata35.html#radius" }, { "trust": 1.6, "url": "http://www.osvdb.org/10203" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/11227" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17456" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/17456" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.openbsd.org" } ], "sources": [ { "db": "BID", "id": "11227" }, { "db": "NVD", "id": "CVE-2004-2163" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "11227" }, { "db": "NVD", "id": "CVE-2004-2163" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-09-21T00:00:00", "db": "BID", "id": "11227" }, { "date": "2004-12-31T05:00:00", "db": "NVD", "id": "CVE-2004-2163" }, { "date": "2004-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-09-21T00:00:00", "db": "BID", "id": "11227" }, { "date": "2017-07-11T01:31:40.827000", "db": "NVD", "id": "CVE-2004-2163" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-796" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-796" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenBSD Radius Authentication Bypass Vulnerability", "sources": [ { "db": "BID", "id": "11227" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "11227" }, { "db": "CNNVD", "id": "CNNVD-200412-796" } ], "trust": 0.9 } }
var-200310-0072
Vulnerability from variot
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c. sendmail A buffer overflow vulnerability was discovered in the email address parsing process. This vulnerability CERT Advisory CA-2003-07, CA-2003-12 This is a new vulnerability that differs from the vulnerability reported in. As for the vulnerability, there is a possibility that a third party may obtain administrator authority from a remote location. This problem, sendmail Occurs by receiving a message with a maliciously configured email address. For this reason, LAN Is running on a host sendmail Even other MTA (Mail Transfer Agent) If you receive a malicious message relayed from, you may be affected by the vulnerability.Service operation interruption (denial-of-service, DoS) An attacker or a remote third party may gain administrative privileges. This issue is different than the vulnerability described in BID 7230. Sendmail is one of the most popular mail transfer agents (MTAs) on the Internet. The local exploitation method on Linux can use recipient.c and sendtolist() to overwrite the pointer with the data submitted by the user. When calling the free() function, the command may be redirected, and the attacker can construct a malicious email message and submit it to Sendmail for analysis. Execute arbitrary commands on the system with Sendmail process privileges. There may also be other exploit methods, and it is also possible to exploit this vulnerability remotely
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200310-0072", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "netbsd", "scope": "eq", "trust": 2.1, "vendor": "netbsd", "version": "1.6.1" }, { "model": "netbsd", "scope": "eq", "trust": 2.1, "vendor": "netbsd", "version": "1.6" }, { "model": "netbsd", "scope": "eq", "trust": 2.1, "vendor": "netbsd", "version": "1.5.3" }, { "model": "netbsd", "scope": "eq", "trust": 2.1, "vendor": "netbsd", "version": "1.5.2" }, { "model": "netbsd", "scope": "eq", "trust": 2.1, "vendor": "netbsd", "version": "1.5.1" }, { "model": "netbsd", "scope": "eq", "trust": 2.1, "vendor": "netbsd", "version": "1.5" }, { "model": "aix", "scope": "eq", "trust": 2.1, "vendor": "ibm", "version": "5.2" }, { "model": "aix", "scope": "eq", "trust": 2.1, "vendor": "ibm", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "8.0" }, { "model": "workstation", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.0" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "8.0" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "7.0" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.5" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.1" }, { "model": "advanced server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.8, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.8, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.8, "vendor": "freebsd", "version": "4.8" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "sun", "version": "7.0" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "sun", "version": "2.6" }, { "model": "irix", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "6.5.16" }, { "model": "irix", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "6.5.15" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.4.3" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "4.3.3" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.11" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "gentoo", "version": "1.2" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "gentoo", "version": "0.7" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "gentoo", "version": "0.5" }, { "model": "tru64", "scope": "eq", "trust": 1.3, "vendor": "compaq", "version": "5.1" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.3" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk5_bl23" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.1" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk3_bl3" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.0.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.0" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f_pk6_bl17" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.2" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk2_bl2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.6.1" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.0" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0g_pk4_bl22" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1b_pk2_bl22" }, { "model": "advanced message server", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "1.2" }, { "model": "pro", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.3" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1_pk5_bl19" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f_pk7_bl18" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.6" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.10.1" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1_pk4_bl18" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.00" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f_pk8_bl22" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1b_pk1_bl1" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.19m" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.18f" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.3" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.8" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.3" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.18m" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.17m" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.8" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "9.0" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.4" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0g_pk3_bl17" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "gentoo", "version": "1.1a" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "8.0" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.3" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.5" }, { "model": "advanced message server", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "1.3" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.17f" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.1" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.1" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.19f" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.6" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.4" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.7" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.10.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.3" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk1_bl1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "gentoo", "version": "1.4" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.5" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0g" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.1" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1b" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.8.8" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.6" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.9" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk4_bl21" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1_pk6_bl20" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "pro", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.0" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.21f" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.5" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.5" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.5" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.5" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1_pk3_bl17" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.9" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.6.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.21m" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.20f" }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "6.5.20m" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.7" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.10" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm eserver", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sendmail", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "the sendmail consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "turbolinux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wirex", "version": null }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "openlinux", "scope": "eq", "trust": 0.8, "vendor": "sco", "version": "3.1.1 (server)" }, { "model": "open unix", "scope": "eq", "trust": 0.8, "vendor": "sco", "version": "8.0.0" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "3.0.x (solaris" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "linux" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "aix" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.0" }, { "model": "systemwalker it budgetmgr", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "aix edition )" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "for nt", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.6.x" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "systemwalker listcreator", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.3" }, { "model": "sendmail", "scope": "lte", "trust": 0.8, "vendor": "sendmail consortium", "version": "8.12.9 and earlier" }, { "model": "for nt", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "version 3.0.x" }, { "model": "unixware", "scope": "eq", "trust": 0.8, "vendor": "sco", "version": "7.1.1" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.2.xj (windows nt/2000 edition )" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.2.x (solaris" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.1" }, { "model": "openbsd", "scope": "lt", "trust": 0.8, "vendor": "openbsd", "version": "version" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "linux" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "aix edition )" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "windows nt/2000" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "1.3 (windows 2000 edition )" }, { "model": "teamware office", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "irix", "scope": "eq", "trust": 0.8, "vendor": "sgi", "version": "6.5 (6.5.15 - 6.5.21f)" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.1.x (solaris" }, { "model": "openlinux", "scope": "eq", "trust": 0.8, "vendor": "sco", "version": "3.1.1 (workstation)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "3.1.x (solaris" }, { "model": "bsd/os", "scope": "eq", "trust": 0.8, "vendor": "fore tune", "version": "5.0" }, { "model": "cobalt qube3", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "interstage office square", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "openbsd", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.2" }, { "model": "gnu/linux", "scope": "eq", "trust": 0.8, "vendor": "debian", "version": "3.0" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.1.x (hp-ux edition )" }, { "model": "freebsd", "scope": "lt", "trust": 0.8, "vendor": "freebsd", "version": "version" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "unixware", "scope": "eq", "trust": 0.8, "vendor": "sco", "version": "7.1.3" }, { "model": "cobalt raqxtr", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "linux 5.0", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "turbolinux advanced server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "bsd/os", "scope": "eq", "trust": 0.8, "vendor": "fore tune", "version": "4.3.1" }, { "model": "gnu/linux", "scope": "lt", "trust": 0.8, "vendor": "debian", "version": "version" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "systemwalker listworks", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "2.0.x (solaris" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "s390 linux edition )" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "advanced message server", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "1.2 (solaris" }, { "model": "systemwalker ip netmgr", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "s390 linux edition )" }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "sendmail", "version": "aix" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "aix", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "4.3" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 2.6 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.0.7" }, { "model": "cobalt raq", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "550" }, { "model": "cobalt raq", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.3" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.2" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.1" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.6.2" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.6.1" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.6" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.3" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.2" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.1" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.5" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.4" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.3" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.2" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.1" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.5" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.4" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.3" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.2" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.1" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1" }, { "model": "inc sendmail pro", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.3" }, { "model": "inc sendmail pro", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.2" }, { "model": "inc sendmail advanced message server", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "1.3" }, { "model": "inc sendmail advanced message server", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "1.2" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.9" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.8" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.7" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.6" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.5" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.4" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.3" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.2" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.1" }, { "model": "consortium sendmail beta7", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "consortium sendmail beta5", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "consortium sendmail beta16", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "consortium sendmail beta12", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "consortium sendmail beta10", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.0" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.6" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.5" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.4" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.3" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.2" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.10.2" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.10.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.10" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.3" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.2" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.0" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.8.8" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5x86" }, { "model": "sh3", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "linux rc3", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "linux rc2", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "linux rc1", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "linux a", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "tru64 b pk2", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 b pk1", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 b", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a pk5", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a pk2", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a pk1", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 pk6", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 pk5", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 g pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 g", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 f pk7", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 f pk6", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 f", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.1" }, { "model": "consortium sendmail", "scope": "ne", "trust": 0.3, "vendor": "sendmail", "version": "8.12.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#784980" }, { "db": "BID", "id": "8641" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "db": "CNNVD", "id": "CNNVD-200310-019" }, { "db": "NVD", "id": "CVE-2003-0694" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0g_pk4_bl22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f_pk8_bl22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0694" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Michal Zalewski\u203b lcamtuf@echelon.pl", "sources": [ { "db": "CNNVD", "id": "CNNVD-200310-019" } ], "trust": 0.6 }, "cve": "CVE-2003-0694", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2003-0694", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-7519", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0694", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#784980", "trust": 0.8, "value": "36.72" }, { "author": "CNNVD", "id": "CNNVD-200310-019", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-7519", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2003-0694", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#784980" }, { "db": "VULHUB", "id": "VHN-7519" }, { "db": "VULMON", "id": "CVE-2003-0694" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "db": "CNNVD", "id": "CNNVD-200310-019" }, { "db": "NVD", "id": "CVE-2003-0694" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c. sendmail A buffer overflow vulnerability was discovered in the email address parsing process. This vulnerability CERT Advisory CA-2003-07, CA-2003-12 This is a new vulnerability that differs from the vulnerability reported in. As for the vulnerability, there is a possibility that a third party may obtain administrator authority from a remote location. This problem, sendmail Occurs by receiving a message with a maliciously configured email address. For this reason, LAN Is running on a host sendmail Even other MTA (Mail Transfer Agent) If you receive a malicious message relayed from, you may be affected by the vulnerability.Service operation interruption (denial-of-service, DoS) An attacker or a remote third party may gain administrative privileges. This issue is different than the vulnerability described in BID 7230. Sendmail is one of the most popular mail transfer agents (MTAs) on the Internet. The local exploitation method on Linux can use recipient.c and sendtolist() to overwrite the pointer with the data submitted by the user. When calling the free() function, the command may be redirected, and the attacker can construct a malicious email message and submit it to Sendmail for analysis. Execute arbitrary commands on the system with Sendmail process privileges. There may also be other exploit methods, and it is also possible to exploit this vulnerability remotely", "sources": [ { "db": "NVD", "id": "CVE-2003-0694" }, { "db": "CERT/CC", "id": "VU#784980" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "db": "BID", "id": "8641" }, { "db": "VULHUB", "id": "VHN-7519" }, { "db": "VULMON", "id": "CVE-2003-0694" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#784980", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2003-0694", "trust": 2.9 }, { "db": "BID", "id": "8641", "trust": 1.3 }, { "db": "XF", "id": "13204", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000278", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200310-019", "trust": 0.7 }, { "db": "CONECTIVA", "id": "CLA-2003:742", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:284", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:283", "trust": 0.6 }, { "db": "CERT/CC", "id": "CA-2003-25", "trust": 0.6 }, { "db": "VULNWATCH", "id": "20030917 ZALEWSKI ADVISORY - SENDMAIL 8.12.9 PRESCAN BUG", "trust": 0.6 }, { "db": "SCO", "id": "SCOSA-2004.11", "trust": 0.6 }, { "db": "MANDRAKE", "id": "MDKSA-2003:092", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030917 GLSA: SENDMAIL (200309-13)", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030917 [SLACKWARE-SECURITY] SENDMAIL VULNERABILITIES FIXED (SSA:2003-260-02)", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030917 SENDMAIL 8.12.9 PRESCAN BUG (A NEW ONE) [CAN-2003-0694]", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030919 [OPENPKG-SA-2003.041] OPENPKG SECURITY ADVISORY (SENDMAIL)", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:603", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:2975", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:572", "trust": 0.6 }, { "db": "FULLDISC", "id": "20030917 SENDMAIL 8.12.9 PRESCAN BUG (A NEW ONE) [CAN-2003-0694]", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-384", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-7519", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2003-0694", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#784980" }, { "db": "VULHUB", "id": "VHN-7519" }, { "db": "VULMON", "id": "CVE-2003-0694" }, { "db": "BID", "id": "8641" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "db": "CNNVD", "id": "CNNVD-200310-019" }, { "db": "NVD", "id": "CVE-2003-0694" } ] }, "id": "VAR-200310-0072", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-7519" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:31:47.530000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ca-2003-25", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/cert2003.html#ca-2003-25" }, { "title": "DSA-384-1", "trust": 0.8, "url": "http://www.debian.org/security/2003/dsa-384" }, { "title": "FreeBSD-SA-03:13.sendmail ", "trust": 0.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-03:13.sendmail.asc" }, { "title": "HPSBUX00281", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01035741" }, { "title": "IY48657", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy48657" }, { "title": "IY48659", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy48659" }, { "title": "IY48658", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy48658" }, { "title": "MSS-OAR-E01-2003.1473.1", "trust": 0.8, "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2003.1473.1" }, { "title": "sendmail (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=150" }, { "title": "NetBSD-SA2003-016", "trust": 0.8, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2003-016.txt.asc" }, { "title": "018: SECURITY FIX: September 17, 2003", "trust": 0.8, "url": "http://www.openbsd.org/errata32.html#sendmail4" }, { "title": "005: SECURITY FIX: September 17, 2003", "trust": 0.8, "url": "http://www.openbsd.org/errata33.html#sendmail" }, { "title": "RHSA-2003:283", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-283.html" }, { "title": "RHSA-2003:284", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-284.html" }, { "title": "CSSA-2003-036.0", "trust": 0.8, "url": "ftp://ftp.sco.com/pub/security/openlinux/cssa-2003-036.0.txt" }, { "title": "CSSA-2003-SCO.23.1", "trust": 0.8, "url": "ftp://ftp.sco.com/pub/updates/unixware/cssa-2003-sco.23/cssa-2003-sco.23.txt" }, { "title": "8.12.10", "trust": 0.8, "url": "http://www.sendmail.org/8.12.10.html" }, { "title": "2003-9-17", "trust": 0.8, "url": "http://www.sendmail.com/security/" }, { "title": "20030903-01-P", "trust": 0.8, "url": "ftp://patches.sgi.com/support/free/security/advisories/20030903-01-p.asc" }, { "title": "56922", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56922-1" }, { "title": "56860", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56860-1" }, { "title": "56922", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56922-3" }, { "title": "56860", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56860-3" }, { "title": "XTR Sendmail Security Update 1.0.1", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raqxtr.eng\u0026amp;nav=patchpage" }, { "title": "550 Sendmail Security Update 0.0.1", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage" }, { "title": "4 Sendmail Security Update 2.0.2", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng\u0026amp;nav=patchpage" }, { "title": "TLSA-2003-52", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-52.txt" }, { "title": "Sendmail Inc. Information for VU#784980", "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/aamn-5rhq64" }, { "title": "M500-012", "trust": 0.8, "url": "ftp://ftp.foretune.co.jp/pub/bsdos/patches-5.0/m500-012.ia32" }, { "title": "M431-011", "trust": 0.8, "url": "ftp://ftp.foretune.co.jp/pub/bsdos/patches-4.3.1/i386/m431-011" }, { "title": "RHSA-2003:283", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-283j.html" }, { "title": "RHSA-2003:284", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-284j.html" }, { "title": "TLSA-2003-52", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-52j.txt" }, { "title": "Debian Security Advisories: DSA-384-1 sendmail -- buffer overflows", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=243b978e3f17d13dd590ac7cfc4a472f" }, { "title": "cumes", "trust": 0.1, "url": "https://github.com/byte-mug/cumes " }, { "title": "x0rzEQGRP", "trust": 0.1, "url": "https://github.com/happysmack/x0rzeqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/nekkidso/eqgrp " }, { "title": "test", "trust": 0.1, "url": "https://github.com/devkosov/test " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/hackcrypto/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/ninja-tw1st/eqgrp " }, { "title": "leaked2", "trust": 0.1, "url": "https://github.com/kongjiexi/leaked2 " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/391861737/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/muhammd/eqgrp " }, { "title": "ShadowBrokersFiles", "trust": 0.1, "url": "https://github.com/r3k1ng/shadowbrokersfiles " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/ckmaenn/eqgrp " }, { "title": "EQGRP_Linux", "trust": 0.1, "url": "https://github.com/cybernetix-s3c/eqgrp_linux " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/iha114/eqgrp " }, { "title": "ShadowBrokersFiles", "trust": 0.1, "url": "https://github.com/antiscammerarmy/shadowbrokersfiles " }, { "title": "shadowbrokerstuff", "trust": 0.1, "url": "https://github.com/thetrentusdev/shadowbrokerstuff " }, { "title": "bdhglopoj", "trust": 0.1, "url": "https://github.com/maxcvnd/bdhglopoj " }, { "title": "shadowbrokerstuff", "trust": 0.1, "url": "https://github.com/shakenetwork/shadowbrokerstuff " }, { "title": "x0rz-EQGRP", "trust": 0.1, "url": "https://github.com/r3p3r/x0rz-eqgrp " }, { "title": "ShadowBrokersStuff", "trust": 0.1, "url": "https://github.com/thetrentus/shadowbrokersstuff " }, { "title": "EQ1", "trust": 0.1, "url": "https://github.com/thepevertedspartan/eq1 " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/badbug6/eqgrp " }, { "title": "EQGRP-nasa", "trust": 0.1, "url": "https://github.com/soldie/eqgrp-nasa " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/mofty/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/thetrentus/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/namangangwar/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/x0rz/eqgrp " }, { "title": "SB--.-HACK-the-EQGRP-1", "trust": 0.1, "url": "https://github.com/cipherreborn/sb--.-hack-the-eqgrp-1 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2003-0694" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0694" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.cert.org/advisories/ca-2003-25.html" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/784980" }, { "trust": 2.6, "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html" }, { "trust": 2.6, "url": "http://www.sendmail.org/8.12.10.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2003/dsa-384" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2003:092" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2003-283.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2003-284.html" }, { "trust": 1.8, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.11/scosa-2004.11.txt" }, { "trust": 1.8, "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html" }, { "trust": 1.7, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2975" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a572" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a603" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "trust": 0.9, "url": "http://www.securityfocus.com/bid/8641" }, { "trust": 0.8, "url": "http://archives.neohapsis.com/archives/sendmail/2003-q3/0002.html" }, { "trust": 0.8, "url": "http://www.sendmail.org/patches/parse8.359.2.8" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/n-149.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0694" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/13204" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2003/wr033901.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2003/wr034001.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2003-25" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trca-2003-25" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0694" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20030918_190150.html" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106382859407683\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106381604923204\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:603" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:572" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2975" }, { "trust": 0.3, "url": "http://www-1.ibm.com/servers/aix/" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000746" }, { "trust": 0.3, "url": "http://www.sendmail.org/" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56860" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56922" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/qube3.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raqxtr.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://ftp.support.compaq.com/patches/public/unix/v4.0g/t64kit0020132-v40gb22-es-20031001.readme" }, { "trust": 0.3, "url": "http://ftp.support.compaq.com/patches/public/unix/v5.1/t64v51ab-ix-553-sendmail-ssrt3631.readme" }, { "trust": 0.3, "url": "http://ftp.support.compaq.com/patches/public/unix/v5.1/t64v51ab-ix-563-sendmail-ssrt3631.readme" }, { "trust": 0.3, "url": "http://ftp.support.compaq.com/patches/public/unix/v5.1/t64v51ab-ix-586-sendmail-ssrt3631.readme" }, { "trust": 0.3, "url": "http://ftp.support.compaq.com/patches/public/unix/v5.1/t64v51ab-ix-594-sendmail-ssrt3631.readme" }, { "trust": 0.3, "url": "/archive/1/337839" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106383437615742\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106381604923204\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106382859407683\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106398718909274\u0026amp;w=2" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000742" }, { "trust": 0.1, "url": "" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-384" }, { "trust": 0.1, "url": "https://github.com/byte-mug/cumes" } ], "sources": [ { "db": "CERT/CC", "id": "VU#784980" }, { "db": "VULHUB", "id": "VHN-7519" }, { "db": "VULMON", "id": "CVE-2003-0694" }, { "db": "BID", "id": "8641" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "db": "CNNVD", "id": "CNNVD-200310-019" }, { "db": "NVD", "id": "CVE-2003-0694" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#784980" }, { "db": "VULHUB", "id": "VHN-7519" }, { "db": "VULMON", "id": "CVE-2003-0694" }, { "db": "BID", "id": "8641" }, { "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "db": "CNNVD", "id": "CNNVD-200310-019" }, { "db": "NVD", "id": "CVE-2003-0694" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-17T00:00:00", "db": "CERT/CC", "id": "VU#784980" }, { "date": "2003-10-06T00:00:00", "db": "VULHUB", "id": "VHN-7519" }, { "date": "2003-10-06T00:00:00", "db": "VULMON", "id": "CVE-2003-0694" }, { "date": "2003-09-17T00:00:00", "db": "BID", "id": "8641" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "date": "2003-09-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200310-019" }, { "date": "2003-10-06T04:00:00", "db": "NVD", "id": "CVE-2003-0694" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-29T00:00:00", "db": "CERT/CC", "id": "VU#784980" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-7519" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2003-0694" }, { "date": "2009-07-11T23:56:00", "db": "BID", "id": "8641" }, { "date": "2007-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000278" }, { "date": "2006-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-200310-019" }, { "date": "2018-10-30T16:26:22.763000", "db": "NVD", "id": "CVE-2003-0694" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200310-019" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sendmail prescan() buffer overflow vulnerability", "sources": [ { "db": "CERT/CC", "id": "VU#784980" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "8641" }, { "db": "CNNVD", "id": "CNNVD-200310-019" } ], "trust": 0.9 } }
var-200609-1247
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172-1 http://www.mandriva.com/security/
Package : openssl Date : October 2, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1247", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172-1\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : October 2, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "53566" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-1247", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-02T21:48:58.560000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200403-0072
Vulnerability from variot
FreeBSD 5.1 and earlier, and Mac OS X before 10.3.4, allows remote attackers to cause a denial of service (resource exhaustion of memory buffers and system crash) via a large number of out-of-sequence TCP packets, which prevents the operating system from creating new connections. FreeBSD fails to limit the number of TCP segments held in a reassembly queue which could allow an attacker to exhaust all available memory buffers (mbufs) on the destination system resulting in a denial-of-service condition. FreeBSD of FreeBSD Unspecified vulnerabilities exist in products from multiple vendors.None. A problem in the handling of out-of-sequence packets has been identified in BSD variants such as FreeBSD and OpenBSD. Because of this, it may be possible for remote attackers to deny service to legitimate users of vulnerable systems
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200403-0072", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.6.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": "openbsd", "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.25" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.24" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.23" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "firewall server", "scope": "eq", "trust": 0.3, "vendor": "borderware", "version": "7.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#395670" }, { "db": "BID", "id": "9792" }, { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "CNNVD", "id": "CNNVD-200403-072" }, { "db": "NVD", "id": "CVE-2004-0171" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0171" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alexander Cuttergo", "sources": [ { "db": "CNNVD", "id": "CNNVD-200403-072" } ], "trust": 0.6 }, "cve": "CVE-2004-0171", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-0171", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-0171", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#395670", "trust": 0.8, "value": "6.83" }, { "author": "CNNVD", "id": "CNNVD-200403-072", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#395670" }, { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "CNNVD", "id": "CNNVD-200403-072" }, { "db": "NVD", "id": "CVE-2004-0171" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FreeBSD 5.1 and earlier, and Mac OS X before 10.3.4, allows remote attackers to cause a denial of service (resource exhaustion of memory buffers and system crash) via a large number of out-of-sequence TCP packets, which prevents the operating system from creating new connections. FreeBSD fails to limit the number of TCP segments held in a reassembly queue which could allow an attacker to exhaust all available memory buffers (mbufs) on the destination system resulting in a denial-of-service condition. FreeBSD of FreeBSD Unspecified vulnerabilities exist in products from multiple vendors.None. A problem in the handling of out-of-sequence packets has been identified in BSD variants such as FreeBSD and OpenBSD. Because of this, it may be possible for remote attackers to deny service to legitimate users of vulnerable systems", "sources": [ { "db": "NVD", "id": "CVE-2004-0171" }, { "db": "CERT/CC", "id": "VU#395670" }, { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "BID", "id": "9792" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-0171", "trust": 3.5 }, { "db": "CERT/CC", "id": "VU#395670", "trust": 3.2 }, { "db": "BID", "id": "9792", "trust": 2.7 }, { "db": "OSVDB", "id": "4124", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2004-000712", "trust": 0.8 }, { "db": "APPLE", "id": "APPLE-SA-2004-05-28", "trust": 0.6 }, { "db": "IDEFENSE", "id": "20040302 FREEBSD MEMORY BUFFER EXHAUSTION DENIAL OF SERVICE VULNERABILITY", "trust": 0.6 }, { "db": "FREEBSD", "id": "FREEBSD-SA-04:04", "trust": 0.6 }, { "db": "XF", "id": "15369", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200403-072", "trust": 0.6 } ], "sources": [ { "db": "CERT/CC", "id": "VU#395670" }, { "db": "BID", "id": "9792" }, { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "CNNVD", "id": "CNNVD-200403-072" }, { "db": "NVD", "id": "CVE-2004-0171" } ] }, "id": "VAR-200403-0072", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4615448 }, "last_update_date": "2024-05-28T18:13:33.411000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "others (CWE-Other) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "NVD", "id": "CVE-2004-0171" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.idefense.com/application/poi/display?id=78\u0026type=vulnerabilities" }, { "trust": 2.4, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-04:04.tcp.asc" }, { "trust": 2.4, "url": "http://www.kb.cert.org/vuls/id/395670" }, { "trust": 2.4, "url": "http://lists.seifried.org/pipermail/security/2004-may/003743.html" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/9792" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15369" }, { "trust": 1.6, "url": "http://www.osvdb.org/4124" }, { "trust": 0.8, "url": "https://ialert.idefense.com/kodetails.jhtml?irid=207650" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc793.txt" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0171" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/15369" }, { "trust": 0.3, "url": "http://www.borderware.com/products/firewall.php" }, { "trust": 0.3, "url": "http://www.freebsd.org/" }, { "trust": 0.3, "url": "http://docs.freebsd.org/cgi/getmsg.cgi?fetch=97407+0+/usr/local/www/db/text/2004/freebsd-net/20040222.freebsd-net" }, { "trust": 0.3, "url": "http://www.openbsd.org" }, { "trust": 0.3, "url": "http://www.borderware.com/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#395670" }, { "db": "BID", "id": "9792" }, { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "CNNVD", "id": "CNNVD-200403-072" }, { "db": "NVD", "id": "CVE-2004-0171" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#395670" }, { "db": "BID", "id": "9792" }, { "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "db": "CNNVD", "id": "CNNVD-200403-072" }, { "db": "NVD", "id": "CVE-2004-0171" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-04T00:00:00", "db": "CERT/CC", "id": "VU#395670" }, { "date": "2004-03-02T00:00:00", "db": "BID", "id": "9792" }, { "date": "2024-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "date": "2004-03-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200403-072" }, { "date": "2004-03-15T05:00:00", "db": "NVD", "id": "CVE-2004-0171" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-04T00:00:00", "db": "CERT/CC", "id": "VU#395670" }, { "date": "2009-07-12T03:06:00", "db": "BID", "id": "9792" }, { "date": "2024-05-27T02:21:00", "db": "JVNDB", "id": "JVNDB-2004-000712" }, { "date": "2005-05-13T00:00:00", "db": "CNNVD", "id": "CNNVD-200403-072" }, { "date": "2017-10-10T01:30:18.673000", "db": "NVD", "id": "CVE-2004-0171" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200403-072" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FreeBSD fails to limit number of TCP segments held in reassembly queue", "sources": [ { "db": "CERT/CC", "id": "VU#395670" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200403-072" } ], "trust": 0.6 } }
var-200110-0185
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:207 http://www.mandriva.com/security/
Package : bind Date : November 14, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
The BIND DNS server is vulnerable to the recently-discovered OpenSSL RSA signature verification problem (CVE-2006-4339). BIND uses RSA cryptography as part of its DNSSEC implementation. As a result, to resolve the security issue, these packages need to be upgraded and for both KEY and DNSKEY record types, new RSASHA1 and RSAMD5 keys need to be generated using the "-e" option of dnssec-keygen, if the current keys were generated using the default exponent of 3.
You are able to determine if your keys are vulnerable by looking at the algorithm (1 or 5) and the first three characters of the Base64 encoded RSA key. RSAMD5 (1) and RSASHA1 (5) keys that start with "AQM", "AQN", "AQO", or "AQP" are vulnerable.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445
Updated Packages:
Mandriva Linux 2006.0: 1035f92172986ed63ca035de0603a0fd 2006.0/i586/bind-9.3.1-4.2.20060mdk.i586.rpm 4f5949d85f13c68220f4f5f030f63849 2006.0/i586/bind-devel-9.3.1-4.2.20060mdk.i586.rpm f201e05548b673268038e95225451085 2006.0/i586/bind-utils-9.3.1-4.2.20060mdk.i586.rpm 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 83b6c31bef9e4df229e2fe5cf8c3aa2a 2006.0/x86_64/bind-9.3.1-4.2.20060mdk.x86_64.rpm fb03e9a493645041816c206267a052f4 2006.0/x86_64/bind-devel-9.3.1-4.2.20060mdk.x86_64.rpm f54babadfba3ec593563724208df1eaa 2006.0/x86_64/bind-utils-9.3.1-4.2.20060mdk.x86_64.rpm 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm
Mandriva Linux 2007.0: 6c282a7b5c3cfec534e2557926005bbf 2007.0/i586/bind-9.3.2-8.1mdv2007.0.i586.rpm 03390448f140777d62cdd76e50361526 2007.0/i586/bind-devel-9.3.2-8.1mdv2007.0.i586.rpm 7546dc98ff5e8061636a3a75d6b318fb 2007.0/i586/bind-utils-9.3.2-8.1mdv2007.0.i586.rpm 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: c190d522505a16aa97891f525e0034a4 2007.0/x86_64/bind-9.3.2-8.1mdv2007.0.x86_64.rpm 594cacdac86db81b0c62a7380c6a3a2d 2007.0/x86_64/bind-devel-9.3.2-8.1mdv2007.0.x86_64.rpm e827e65717615868896e43bcb4856f2d 2007.0/x86_64/bind-utils-9.3.2-8.1mdv2007.0.x86_64.rpm 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm
Corporate 3.0: fa096b2fac1840797e382ba61728d47e corporate/3.0/i586/bind-9.2.3-6.2.C30mdk.i586.rpm 0f1e56f1f3a2689443c04b52d8ce5545 corporate/3.0/i586/bind-devel-9.2.3-6.2.C30mdk.i586.rpm 99bf1f4127e97b8941b597aa5e19aa0a corporate/3.0/i586/bind-utils-9.2.3-6.2.C30mdk.i586.rpm 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm
Corporate 3.0/X86_64: e74bea44aee406d11c87227584790c26 corporate/3.0/x86_64/bind-9.2.3-6.2.C30mdk.x86_64.rpm b108edf227b55f3af3ab55b48c23a62a corporate/3.0/x86_64/bind-devel-9.2.3-6.2.C30mdk.x86_64.rpm ba548cbba992f479ad40ecf0808f36cb corporate/3.0/x86_64/bind-utils-9.2.3-6.2.C30mdk.x86_64.rpm 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm
Corporate 4.0: 8bfc97510d4f07568d64c9b9872b4bba corporate/4.0/i586/bind-9.3.2-7.1.20060mlcs4.i586.rpm dda709703f8bf05f1ff59ae6132a81a7 corporate/4.0/i586/bind-devel-9.3.2-7.1.20060mlcs4.i586.rpm daf59d23abaaaf62c990d2fa1155688c corporate/4.0/i586/bind-utils-9.3.2-7.1.20060mlcs4.i586.rpm ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 3d1bbe1e7d4f2de6e546996e181a16b0 corporate/4.0/x86_64/bind-9.3.2-7.1.20060mlcs4.x86_64.rpm c1b8467d62623ef5daf35a696ab2389e corporate/4.0/x86_64/bind-devel-9.3.2-7.1.20060mlcs4.x86_64.rpm 83cf57110f107c450aaac5931ee52ecb corporate/4.0/x86_64/bind-utils-9.3.2-7.1.20060mlcs4.x86_64.rpm ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm
Multi Network Firewall 2.0: abd228e7f0b762ae8c11c8ecd90200c2 mnf/2.0/i586/bind-9.2.3-6.2.M20mdk.i586.rpm dd7b0785e31880a09d10957695c0552d mnf/2.0/i586/bind-devel-9.2.3-6.2.M20mdk.i586.rpm 0a2052e5f263b8b8d94111a581928c57 mnf/2.0/i586/bind-utils-9.2.3-6.2.M20mdk.i586.rpm eff2c78779b4285783ffea14e6e33c31 mnf/2.0/SRPMS/bind-9.2.3-6.2.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFWlnDmqjQ0CJFipgRAvl+AKCd5q51CkdHf1UnUJ4imb9Fzl5mZQCfaW5Z 6faoicEmIFqGW4QuEVIhCbU= =bI0u -----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
Secunia integrated with Microsoft WSUS http://secunia.com/blog/71/
TITLE: OpenOffice.org 2 Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA38567
VERIFY ADVISORY: http://secunia.com/advisories/38567/
DESCRIPTION: Some vulnerabilities have been reported in OpenOffice.org, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a user's system.
For more information: SA38568
SOLUTION: Upgrade to version 3.2.
ORIGINAL ADVISORY: http://www.openoffice.org/security/cves/CVE-2006-4339.html http://www.openoffice.org/security/cves/CVE-2009-0217.html http://www.openoffice.org/security/cves/CVE-2009-2949.html http://www.openoffice.org/security/cves/CVE-2009-2950.html http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html
OTHER REFERENCES: SA38568: http://secunia.com/advisories/38568/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0185", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Bleichenbacher reported this issue to the vendor.", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:207\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : bind\n Date : November 14, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n The BIND DNS server is vulnerable to the recently-discovered OpenSSL\n RSA signature verification problem (CVE-2006-4339). BIND uses RSA\n cryptography as part of its DNSSEC implementation. As a result, to\n resolve the security issue, these packages need to be upgraded and for\n both KEY and DNSKEY record types, new RSASHA1 and RSAMD5 keys need to\n be generated using the \"-e\" option of dnssec-keygen, if the current\n keys were generated using the default exponent of 3. \n\n You are able to determine if your keys are vulnerable by looking at the\n algorithm (1 or 5) and the first three characters of the Base64 encoded\n RSA key. RSAMD5 (1) and RSASHA1 (5) keys that start with \"AQM\", \"AQN\",\n \"AQO\", or \"AQP\" are vulnerable. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 1035f92172986ed63ca035de0603a0fd 2006.0/i586/bind-9.3.1-4.2.20060mdk.i586.rpm\n 4f5949d85f13c68220f4f5f030f63849 2006.0/i586/bind-devel-9.3.1-4.2.20060mdk.i586.rpm\n f201e05548b673268038e95225451085 2006.0/i586/bind-utils-9.3.1-4.2.20060mdk.i586.rpm \n 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 83b6c31bef9e4df229e2fe5cf8c3aa2a 2006.0/x86_64/bind-9.3.1-4.2.20060mdk.x86_64.rpm\n fb03e9a493645041816c206267a052f4 2006.0/x86_64/bind-devel-9.3.1-4.2.20060mdk.x86_64.rpm\n f54babadfba3ec593563724208df1eaa 2006.0/x86_64/bind-utils-9.3.1-4.2.20060mdk.x86_64.rpm \n 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 6c282a7b5c3cfec534e2557926005bbf 2007.0/i586/bind-9.3.2-8.1mdv2007.0.i586.rpm\n 03390448f140777d62cdd76e50361526 2007.0/i586/bind-devel-9.3.2-8.1mdv2007.0.i586.rpm\n 7546dc98ff5e8061636a3a75d6b318fb 2007.0/i586/bind-utils-9.3.2-8.1mdv2007.0.i586.rpm \n 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n c190d522505a16aa97891f525e0034a4 2007.0/x86_64/bind-9.3.2-8.1mdv2007.0.x86_64.rpm\n 594cacdac86db81b0c62a7380c6a3a2d 2007.0/x86_64/bind-devel-9.3.2-8.1mdv2007.0.x86_64.rpm\n e827e65717615868896e43bcb4856f2d 2007.0/x86_64/bind-utils-9.3.2-8.1mdv2007.0.x86_64.rpm \n 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n fa096b2fac1840797e382ba61728d47e corporate/3.0/i586/bind-9.2.3-6.2.C30mdk.i586.rpm\n 0f1e56f1f3a2689443c04b52d8ce5545 corporate/3.0/i586/bind-devel-9.2.3-6.2.C30mdk.i586.rpm\n 99bf1f4127e97b8941b597aa5e19aa0a corporate/3.0/i586/bind-utils-9.2.3-6.2.C30mdk.i586.rpm \n 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n e74bea44aee406d11c87227584790c26 corporate/3.0/x86_64/bind-9.2.3-6.2.C30mdk.x86_64.rpm\n b108edf227b55f3af3ab55b48c23a62a corporate/3.0/x86_64/bind-devel-9.2.3-6.2.C30mdk.x86_64.rpm\n ba548cbba992f479ad40ecf0808f36cb corporate/3.0/x86_64/bind-utils-9.2.3-6.2.C30mdk.x86_64.rpm \n 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm\n\n Corporate 4.0:\n 8bfc97510d4f07568d64c9b9872b4bba corporate/4.0/i586/bind-9.3.2-7.1.20060mlcs4.i586.rpm\n dda709703f8bf05f1ff59ae6132a81a7 corporate/4.0/i586/bind-devel-9.3.2-7.1.20060mlcs4.i586.rpm\n daf59d23abaaaf62c990d2fa1155688c corporate/4.0/i586/bind-utils-9.3.2-7.1.20060mlcs4.i586.rpm \n ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 3d1bbe1e7d4f2de6e546996e181a16b0 corporate/4.0/x86_64/bind-9.3.2-7.1.20060mlcs4.x86_64.rpm\n c1b8467d62623ef5daf35a696ab2389e corporate/4.0/x86_64/bind-devel-9.3.2-7.1.20060mlcs4.x86_64.rpm\n 83cf57110f107c450aaac5931ee52ecb corporate/4.0/x86_64/bind-utils-9.3.2-7.1.20060mlcs4.x86_64.rpm \n ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n abd228e7f0b762ae8c11c8ecd90200c2 mnf/2.0/i586/bind-9.2.3-6.2.M20mdk.i586.rpm\n dd7b0785e31880a09d10957695c0552d mnf/2.0/i586/bind-devel-9.2.3-6.2.M20mdk.i586.rpm\n 0a2052e5f263b8b8d94111a581928c57 mnf/2.0/i586/bind-utils-9.2.3-6.2.M20mdk.i586.rpm \n eff2c78779b4285783ffea14e6e33c31 mnf/2.0/SRPMS/bind-9.2.3-6.2.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFWlnDmqjQ0CJFipgRAvl+AKCd5q51CkdHf1UnUJ4imb9Fzl5mZQCfaW5Z\n6faoicEmIFqGW4QuEVIhCbU=\n=bI0u\n-----END PGP SIGNATURE-----\n\n. ----------------------------------------------------------------------\n\n\n\nSecunia integrated with Microsoft WSUS \nhttp://secunia.com/blog/71/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nOpenOffice.org 2 Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA38567\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38567/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in OpenOffice.org, which can\nbe exploited by malicious people to bypass certain security\nrestrictions, conduct spoofing attacks, or compromise a user\u0027s\nsystem. \n\nFor more information:\nSA38568\n\nSOLUTION:\nUpgrade to version 3.2. \n\nORIGINAL ADVISORY:\nhttp://www.openoffice.org/security/cves/CVE-2006-4339.html\nhttp://www.openoffice.org/security/cves/CVE-2009-0217.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2949.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2950.html\nhttp://www.openoffice.org/security/cves/CVE-2009-3301-3302.html\n\nOTHER REFERENCES:\nSA38568:\nhttp://secunia.com/advisories/38568/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.1 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 1.5 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "SECUNIA", "id": "38567", "trust": 1.2 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "52186", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86234", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200110-0185", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-06-08T22:21:36.650000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.4, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-0217.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/38568/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/blog/71/" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-3301-3302.html" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2950.html" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2949.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/38567/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2006-11-16T16:32:32", "db": "PACKETSTORM", "id": "52186" }, { "date": "2010-02-12T13:01:15", "db": "PACKETSTORM", "id": "86234" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 } }
var-200609-1274
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. A flaw has also been reported in the BN_from_montgomery() function in crypto/bn/bn_mont.c when performing Montgomery multiplication. A local attacker could perform a side channel attack to retrieve the RSA private keys. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00967144 Version: 1
HPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-04-12 Last Updated: 2007-04-12
Potential Security Impact: Remote unauthenticated arbitrary code execution or Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS).
References: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) VU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
HISTORY Version:1 (rev.1) - 12 April 2007 Initial release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRiUNQ+AfOvwtKn1ZEQLdQgCdEpF7dyJMCx0S6FBh8zEs/1hrKIcAnjB3 gP3DWRATNULxgPyX4sSP1HEm =/EIA -----END PGP SIGNATURE----- . HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. OpenSSL Security Advisory [28th September 2006]
New OpenSSL releases are now available to correct four security issues.
ASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)
Vulnerability
Dr. S. N. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory (CVE-2006-2937). (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack (CVE-2006-2940).
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1274", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. A flaw has also been reported in the\nBN_from_montgomery() function in crypto/bn/bn_mont.c when performing\nMontgomery multiplication. A local attacker could\nperform a side channel attack to retrieve the RSA private keys. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00967144\nVersion: 1\n\nHPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-04-12\nLast Updated: 2007-04-12\n\nPotential Security Impact: Remote unauthenticated arbitrary code execution or Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS). \n\nReferences: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) \nVU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND) \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n\nHISTORY \nVersion:1 (rev.1) - 12 April 2007 Initial release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRiUNQ+AfOvwtKn1ZEQLdQgCdEpF7dyJMCx0S6FBh8zEs/1hrKIcAnjB3\ngP3DWRATNULxgPyX4sSP1HEm\n=/EIA\n-----END PGP SIGNATURE-----\n. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. OpenSSL Security Advisory [28th September 2006]\n\nNew OpenSSL releases are now available to correct four security\nissues. \n\n\nASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)\n==============================================================\n\nVulnerability\n-------------\n\nDr. S. N. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. This can result in an infinite loop which\nconsumes system memory (CVE-2006-2937). (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. This could be used by an attacker in a denial of\nservice attack (CVE-2006-2940). \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 3.87 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20249", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.1 }, { "db": "NVD", "id": "CVE-2006-3738", "trust": 1.9 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "59899", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200609-1274", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-06-14T20:42:43.882000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.2, "url": "http://bugs.gentoo.org." }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "http://security.gentoo.org/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5135" }, { "trust": 0.1, "url": "http://enigmail.mozdev.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3108" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200710-06.xml" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2007-10-09T00:39:04", "db": "PACKETSTORM", "id": "59899" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 } }
var-200311-0077
Vulnerability from variot
The arplookup function in FreeBSD 5.1 and earlier, Mac OS X before 10.2.8, and possibly other BSD-based systems, allows remote attackers on a local subnet to cause a denial of service (resource starvation and panic) via a flood of spoofed ARP requests. A vulnerability has been discovered in the BSD kernel. The problem occurs in the storage of ARP cache entries when handling ARP requests. As a result of this issue, an attacker capable of transmitted a large volume of spoofed ARP requests to a target system may be capable of triggering a system panic. This would effectively deny services to other legitimate users until the system is manually rebooted. The issue is reported to exist in FreeBSD, IRIX and MacOS X. Other systems, which use a BSD-derived kernel, may also be prone to the issue. Address Resolution Protocol (ARP) is a protocol for mapping IP addresses to MAC addresses. Through forged ARP requests, remote attackers can carry out denial of service attacks on the system, causing the system to crash. Under some conditions, an attacker can perform a flood attack through forged ARP requests, which can cause resource exhaustion. Since the arplookup() function does not delete unnecessary ARP buffer entries, it will consume a large amount of resources and crash the system, resulting in denial of service. The attacker must hang or crash the target machine in the local network segment, and the network using ARP proxy can also cause the machine in the network segment to be attacked
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0077", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.6, "vendor": "freebsd", "version": "4.9" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.5" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.5" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.7" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.7" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.16" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.16" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.16" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.15" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.15" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.15" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.1" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.520" }, { "model": "irix .19m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5" }, { "model": "irix .19f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.23" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" } ], "sources": [ { "db": "BID", "id": "8689" }, { "db": "NVD", "id": "CVE-2003-0804" }, { "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0804" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-088" } ], "trust": 0.6 }, "cve": "CVE-2003-0804", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-7629", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0804", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200311-088", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-7629", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-7629" }, { "db": "NVD", "id": "CVE-2003-0804" }, { "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The arplookup function in FreeBSD 5.1 and earlier, Mac OS X before 10.2.8, and possibly other BSD-based systems, allows remote attackers on a local subnet to cause a denial of service (resource starvation and panic) via a flood of spoofed ARP requests. A vulnerability has been discovered in the BSD kernel. The problem occurs in the storage of ARP cache entries when handling ARP requests. As a result of this issue, an attacker capable of transmitted a large volume of spoofed ARP requests to a target system may be capable of triggering a system panic. This would effectively deny services to other legitimate users until the system is manually rebooted. \nThe issue is reported to exist in FreeBSD, IRIX and MacOS X. Other systems, which use a BSD-derived kernel, may also be prone to the issue. Address Resolution Protocol (ARP) is a protocol for mapping IP addresses to MAC addresses. Through forged ARP requests, remote attackers can carry out denial of service attacks on the system, causing the system to crash. Under some conditions, an attacker can perform a flood attack through forged ARP requests, which can cause resource exhaustion. Since the arplookup() function does not delete unnecessary ARP buffer entries, it will consume a large amount of resources and crash the system, resulting in denial of service. The attacker must hang or crash the target machine in the local network segment, and the network using ARP proxy can also cause the machine in the network segment to be attacked", "sources": [ { "db": "NVD", "id": "CVE-2003-0804" }, { "db": "BID", "id": "8689" }, { "db": "VULHUB", "id": "VHN-7629" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2003-0804", "trust": 2.0 }, { "db": "CNNVD", "id": "CNNVD-200311-088", "trust": 0.7 }, { "db": "FREEBSD", "id": "FREEBSD-SA-03:14", "trust": 0.6 }, { "db": "SGI", "id": "20040502-01-P", "trust": 0.6 }, { "db": "BID", "id": "8689", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-7629", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-7629" }, { "db": "BID", "id": "8689" }, { "db": "NVD", "id": "CVE-2003-0804" }, { "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "id": "VAR-200311-0077", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-7629" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:35:46.736000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0804" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "trust": 1.7, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-03:14.arp.asc" }, { "trust": 1.7, "url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-p.asc" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://www.apple.com/swupdates/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-7629" }, { "db": "BID", "id": "8689" }, { "db": "NVD", "id": "CVE-2003-0804" }, { "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-7629" }, { "db": "BID", "id": "8689" }, { "db": "NVD", "id": "CVE-2003-0804" }, { "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-11-17T00:00:00", "db": "VULHUB", "id": "VHN-7629" }, { "date": "2003-09-22T00:00:00", "db": "BID", "id": "8689" }, { "date": "2003-11-17T05:00:00", "db": "NVD", "id": "CVE-2003-0804" }, { "date": "2003-09-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-09-10T00:00:00", "db": "VULHUB", "id": "VHN-7629" }, { "date": "2009-07-11T23:56:00", "db": "BID", "id": "8689" }, { "date": "2008-09-10T19:20:30.570000", "db": "NVD", "id": "CVE-2003-0804" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-088" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-088" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BSD Kernel ARP Buffer flooded remote denial of service vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-088" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-088" } ], "trust": 0.6 } }
var-200704-0740
Vulnerability from variot
The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers. This vulnerability may allow an attacker to cause a denial-of-service condition. IPv6 Type 0 Routing header contains service disruption (DoS) There is a problem. IPv6 specification (RFC2460) So as an extension header Type 0 Specifies the routing header. this is IPv4 In loose source routing Is similar to IPv6 Nodes are required to process packets with this extension header. But using this feature DoS The possibility of attack is pointed out.Service operation interruption by a third party (DoS) An attack may be carried out. For example, it can be assumed that this attack consumes communication bandwidth. IPv6 protocol implementations are prone to a denial-of-service vulnerability due to a design error. This issue is related to the issue discussed in BID 22210 (Cisco IOS IPv6 Source Routing Remote Memory Corruption Vulnerability). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-07:03.ipv6 Security Advisory The FreeBSD Project
Topic: IPv6 Routing Header 0 is dangerous
Category: core Module: ipv6 Announced: 2007-04-26 Credits: Philippe Biondi, Arnaud Ebalard, Jun-ichiro itojun Hagino Affects: All FreeBSD releases. Corrected: 2007-04-24 11:42:42 UTC (RELENG_6, 6.2-STABLE) 2007-04-26 23:42:23 UTC (RELENG_6_2, 6.2-RELEASE-p4) 2007-04-26 23:41:59 UTC (RELENG_6_1, 6.1-RELEASE-p16) 2007-04-24 11:44:23 UTC (RELENG_5, 5.5-STABLE) 2007-04-26 23:41:27 UTC (RELENG_5_5, 5.5-RELEASE-p12) CVE Name: CVE-2007-2242
I.
II.
III.
An attacker can use vulnerable hosts to "concentrate" a denial of service attack against a victim host or network; that is, a set of packets sent over a period of 30 seconds or more could be constructed such that they all arrive at the victim within a period of 1 second or less.
Other attacks may also be possible.
IV. Workaround
No workaround is available.
V.
Perform one of the following:
1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date.
2) To patch your present system:
The following patches have been verified to apply to FreeBSD 5.5, 6.1, and 6.2 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch
fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch.asc
b) Apply the patch.
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch Revision Path
RELENG_5 src/sys/netinet6/in6.h 1.35.2.5 src/sys/netinet6/in6_proto.c 1.29.2.5 src/sys/netinet6/route6.c 1.10.4.2 RELENG_5_5 src/UPDATING 1.342.2.35.2.12 src/sys/conf/newvers.sh 1.62.2.21.2.14 src/sys/netinet6/in6.h 1.35.2.3.2.1 src/sys/netinet6/in6_proto.c 1.29.2.4.2.1 src/sys/netinet6/route6.c 1.10.4.1.4.1 RELENG_6 src/sys/netinet6/in6.h 1.36.2.8 src/sys/netinet6/in6_proto.c 1.32.2.6 src/sys/netinet6/route6.c 1.11.2.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.7 src/sys/conf/newvers.sh 1.69.2.13.2.7 src/sys/netinet6/in6.h 1.36.2.7.2.1 src/sys/netinet6/in6_proto.c 1.32.2.5.2.1 src/sys/netinet6/route6.c 1.11.2.1.4.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.18 src/sys/conf/newvers.sh 1.69.2.11.2.18 src/sys/netinet6/in6.h 1.36.2.6.2.1 src/sys/netinet6/in6_proto.c 1.32.2.4.2.1 src/sys/netinet6/route6.c 1.11.2.1.2.1
VII. References
http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242
The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-07:03.ipv6.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (FreeBSD)
iD4DBQFGMTlvFdaIBMps37IRApu3AJYsifWIDLcyxNcMdnkvw4nBqXFoAJ43+IzB M5sIdCmLQABByFlbMB2BjQ== =OrNf -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-486-1 July 17, 2007 linux-source-2.6.17 vulnerabilities CVE-2006-7203, CVE-2007-0005, CVE-2007-1000, CVE-2007-1353, CVE-2007-1861, CVE-2007-2242, CVE-2007-2453, CVE-2007-2525, CVE-2007-2875, CVE-2007-2876, CVE-2007-2878 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.10: linux-image-2.6.17-12-386 2.6.17.1-12.39 linux-image-2.6.17-12-generic 2.6.17.1-12.39 linux-image-2.6.17-12-hppa32 2.6.17.1-12.39 linux-image-2.6.17-12-hppa64 2.6.17.1-12.39 linux-image-2.6.17-12-itanium 2.6.17.1-12.39 linux-image-2.6.17-12-mckinley 2.6.17.1-12.39 linux-image-2.6.17-12-powerpc 2.6.17.1-12.39 linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.39 linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.39 linux-image-2.6.17-12-server 2.6.17.1-12.39 linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.39 linux-image-2.6.17-12-sparc64 2.6.17.1-12.39 linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.39
After a standard system upgrade you need to reboot your computer to effect the necessary changes.
ATTENTION: Due to an unavoidable ABI change the Ubuntu 6.10 kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (linux-386, linux-powerpc, linux-amd64-generic, etc), a standard system upgrade will automatically perform this as well.
Details follow:
The compat_sys_mount function allowed local users to cause a denial of service when mounting a smbfs filesystem in compatibility mode. (CVE-2006-7203)
The Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of buffers passed to read() and write(). A local attacker could exploit this to execute arbitrary code with kernel privileges. (CVE-2007-0005)
Due to a variable handling flaw in the ipv6_getsockopt_sticky() function a local attacker could exploit the getsockopt() calls to read arbitrary kernel memory. This could disclose sensitive data. (CVE-2007-1000)
Ilja van Sprundel discovered that Bluetooth setsockopt calls could leak kernel memory contents via an uninitialized stack buffer. A local attacker could exploit this flaw to view sensitive kernel information. (CVE-2007-1353)
A flaw was discovered in the handling of netlink messages. Local attackers could cause infinite recursion leading to a denial of service. (CVE-2007-2242)
The random number generator was hashing a subset of the available entropy, leading to slightly less random numbers. Additionally, systems without an entropy source would be seeded with the same inputs at boot time, leading to a repeatable series of random numbers. (CVE-2007-2453)
A flaw was discovered in the PPP over Ethernet implementation. Local attackers could manipulate ioctls and cause kernel memory consumption leading to a denial of service. (CVE-2007-2525)
An integer underflow was discovered in the cpuset filesystem. If mounted, local attackers could obtain kernel memory using large file offsets while reading the tasks file. This could disclose sensitive data. (CVE-2007-2875)
Vilmos Nebehaj discovered that the SCTP netfilter code did not correctly validate certain states. A remote attacker could send a specially crafted packet causing a denial of service. (CVE-2007-2876)
Luca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit systems. A local attacker could corrupt a kernel_dirent struct and cause a denial of service. (CVE-2007-2878)
Updated packages for Ubuntu 6.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.diff.gz
Size/MD5: 2086047 d07f76ec226f706d89a66e0ba3d34d44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.dsc
Size/MD5: 2321 af3e3fecf1d80a7aca131bde9a871966
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.39_all.deb
Size/MD5: 4506664 f3307a7a1115f8a279a7ad52d09b251f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.39_all.deb
Size/MD5: 1097522 5d80796fb704894d1e083d7a4ea4dfa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39_all.deb
Size/MD5: 46079376 a53f61537b12be4c1886f2578daad04d
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 28612 0b1c6e3ab9284311bfb96e1dcb812fba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 50502 074faf23893f63cef2aaae18f0bf1bc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 2450 56e11b173c9c8dad3a233777d1c412f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 40800 c3f23e9745643e33945c50afcd3d1a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 113554 98ace1d3b7e9409e5273daaa7b28495c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 44000 323e5cc16b63fd99d133539ddfa2e573
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 54026 2c1a7a6a9036ef0d9d16b82f78e56daa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 189518 10a6605cfc28a6aefd355f1ef716d599
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 40036 41ffb86ffa5d8e12c82c857a1d960b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 167756 fc36e453103ee9429469260e56697ac5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 60450 9672dfd9f1976cca1db9d9057027c025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 154560 94fa3f8b54017625b2856e0399450b36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 314682 64afdc80508ad9123b636165fe5ada0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 105986 b9f5813e5daec7a7369e86273902a33e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 1904480 b352f8bcf7f21620ef27b7ac745bd089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb
Size/MD5: 907094 ffde52fea07954ed03bbc4b151a634ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_amd64.deb
Size/MD5: 913466 19b6851ea5c16833ac07e737d1637591
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_amd64.deb
Size/MD5: 7429356 31cf4ff7a0b942b456abb41effb01e83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb
Size/MD5: 23872310 671651c6b5237c4b4f9ce0fd87322f81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_amd64.deb
Size/MD5: 24446348 54c63b9888616e3dc5181235faec4f7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb
Size/MD5: 2339902 6456d0226e101c5ca46568c0ac07dbc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_amd64.deb
Size/MD5: 2338992 4c5a331da5de8f7bd6e901f40d3065cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_amd64.deb
Size/MD5: 1771236 c3dda7fd5856dedfadb6aeb86b1ee26b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 16792 f4e8db0d007fbf12243bfb4f73e11f54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 279160 31ace8b9fd8a5783c00432e80ba83e9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 256924 6c0102de5f392c6255b42d13f36eae6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 1048458 e85815750204baa4e5121565a05b67e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 2103870 3956e33e4d012431810b6bd043175b06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 164430 02411ba7631f36224cc35f8e1467bcd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 10506 7e32828a1b360eefa21a2900a1ec07f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 93362 c0689220349c25b4d18561451af090db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 52572 91e1eaf7bc0a1a95deb1e20aa31ee356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 39814 be7f95804371cf80449ab00ab2b09ef7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 79812 8a5c2917c8e41d88fe4988be3fdf350f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 6336 44fad8c6ef38c0f4054a89482c23b8b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 9374 e0be83662c3f41cd923cf04523dec121
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 62718 d582dc41e8dc6f9b4264457c40211e8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 138620 e8b5351aed98cdf9973ad93d132b7905
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 115700 450d8ca2ed5957a321d6c009f3e24847
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 90612 1dc5df5c43ec890f05354ed688cdeb2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 1286170 5615ec4ce076886b2a0b801c97742102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 80594 1e611e34d769a2a9311e45b3854f4640
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 13480 4d84bc980757d03a15a41394b1f9a3f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 76264 1de9fdeda144490e5950d96c8d6288a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 36064 0e24439c0e8bc55dd9535faab3ec3b24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 151824 4ef6ee14338003c6bb10427c78c31214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 53548 374272c14cf4d906d005a3e607970e58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
Size/MD5: 323418 51ef4685d9324c266635c8a11ebb59ea
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 21210 7da843c5002c8ea327ccac6e532e8447
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 23806 1a35e88cc19994aacb7a6b717c639c4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 43876 0f8440080102c2a8a9f5c0f79c6bcdc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 44474 2572438a66d363fcd09cbfa20bb87a6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 104794 3edc3cc7b75daa93b9fa2a1dd0832b4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 49408 902b83472a56965fd23558b65848286a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 2362 40d930bb1dd7fcdc88531537ac867601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 2388 35cbbb51e8258c121b3976abaf028ed3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 35308 396422cb15b83177dcc6940df3503a6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 36728 2382993640cdc93dcecb8aa07cb9bb83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 98292 fc5ac72df3f19c0fac45c647e64e6759
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 103506 da1c50087cc38d9e618e0abc50c177c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 38470 9cb694eacd4f35d8428806874930d804
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 39222 8f4f537c7bdf54734b573486d3793928
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 44262 f2558cf0898e04a3fea19c0e89c4ce85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 44668 62ba6d29e30a08e397bc711c3714c81a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 172752 24357036194451f6e58fa166d5971eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 175190 88d8a49796dc3a7c55614825470c64ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 33750 6700b5682e3fe81736b8304b1c71189f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 34712 e7634d20ac3160d0571c2488e9ecd96f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 140556 2a6634cb2d87c0cce91f516441361147
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 143830 4cb625ed09c696bbbd7e4c8ab3e1a0de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 51758 fc9f6eaf17a82cb10fef0e946e5e8c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 53182 68791aae59f996a1b63d370455564243
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 131598 c83d5b2c8672d64225664c0dfa59bf05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 139174 7e4ca011696d4606795423eaef77a801
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 288316 5ad389052046deb622f8a4ecc06acc1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 290684 7a44cec77a36726791bd95cc9c3d61da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 103540 84f9dd4e0da64b60d505ff32213de564
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 106734 30e33868fef929c1ae9ada34a904612a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 1737886 bb16ec7525631c14034ab29a062ef924
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 1803410 fa07a7b1af1f688576600e39a77d118b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.39_i386.deb
Size/MD5: 912538 58e42b87cdb686e3b1a001a5c9d00266
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_i386.deb
Size/MD5: 917330 2a79321df3ffa0421730b1d13fdcb2e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb
Size/MD5: 921050 cd0b834735573718dc588e33771fc69e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_i386.deb
Size/MD5: 917220 00bf54643d92b3126916e1389b62b9a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_i386.deb
Size/MD5: 7424710 152c4c37eeea537c091d3fbaa6ff1a19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.39_i386.deb
Size/MD5: 22850908 896bff490260d2a0a2d1c63587573776
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_i386.deb
Size/MD5: 22987088 7532ee46289f43572de6af13d76c8122
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb
Size/MD5: 23794716 399fc0c6f4d45108ad848dee3aeb8526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_i386.deb
Size/MD5: 23294984 54c7e00442278882a2b5a27a9fc8a4e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.39_i386.deb
Size/MD5: 1961664 54e96b54c3d01492e0defd53212da69c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_i386.deb
Size/MD5: 2029428 dc8fd23f7eacf60b79458d980c0be8ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb
Size/MD5: 2067220 8d62edb94a89bb94b9c3ae0c678afdfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_i386.deb
Size/MD5: 2029160 deca25a0d751c2907ec756efed4e818f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.39_i386.deb
Size/MD5: 21530894 3b57d3f94af90d5f1c1a3cc26910922b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_i386.deb
Size/MD5: 1771222 71c763e96fa18da947dc6eee6273f996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 15370 10cfc18907f69359d1bdbf2f78d26d08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 15736 35362bfbf692db23fa6ce4701fec17f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 253308 26b726d039e835abbd7b1b7f2505b15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 263850 5dab11c3c728f078b7af1a07db1bee55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 220370 f17526b4a1d385552171a60962087c12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 227608 d7e47e9512916d938c43e591b43b0ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 1048352 6c6c9c78e73ec9f7971fe63cf49b8c16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 1048472 d07c2b1c54c9edac2e5a975832e1276b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 2092200 94b08a57d9befd744d4a7dd984c46832
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 2142860 1823a89cdaa80f133c3042ef6027906d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 156874 8252c3c9f39252cee290205f86f3eac5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 152152 3445e3338b9c17bcb43bb4a910f56948
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 9180 b266fb5d5b4f747c79c34543d2edcbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 9658 e855025e195c2f8f173fae055a249a3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 79224 b9faa2fe32fb6615b36cb5d771d195fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 81764 22a1775183f30e2af51c6422d7b0ffd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 55084 f8b386e3cf4128da93fdc168172b931d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 56734 4642732b2d53ec2974622eab1be5b036
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 34484 ae3b8321a6c2e72ce1d73aaeb51a290b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 35412 5a130ce6dd2a832191ecb3c06a936fda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 85866 9a4364e45eb252c42c8467b5aac3238f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 87432 b52be9db245f990905b0d9ebc6dd57c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 6084 dcf193961a372c692a2eae91b3f632f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 6096 99a48360f55afe690f9473e34b6f1799
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 8608 9ec3749db2fb4fe85b772cb565ad04ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 8902 5cf288f11f076cf4493acb3462185a19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 52684 b9d4b121f3ae3f4e9a59e8ef6db2cdb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 55112 72dba23de6f18debf662694afd1c86ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 129982 3cf698040f21e94ef38da5245d398564
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 132968 6da10555d56c7a4e80b59b90af9829ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 99866 7f593b5372383a266557d38d6ef879d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 101174 3b572152c1463d1515c31a73f990d2a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 79568 d5b9488f8e66089a93368f970d7c9aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 80934 ba31c0d5c7ee98e076e9e3044dd8dac3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 1394930 8f0491b599a89d26ae8fdda93cf47535
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 1398114 9f7edf4e56a5a5363458792fbe1832e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 69148 7be68924e4c4e55ffc329ba1b30e7482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 71082 3e9618027770b0bcc5ad955e3809081c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 11422 450542ce7fbcd5144c8ee376fc9d38ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 11980 f2779c8454730ccb72358ccca660e0d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 62478 51c02138465bcc89c68c9701b275c5dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 63808 eeaf8f81dfe946df62111a7ea8cbdc9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 36008 ef4b454375feece71b44259e2a20d752
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 36522 194f8344fe8660a789069cfbb99b4369
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 127288 4eb7f58f56d296423a57d6f7a562bf96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 131320 cca3b2c3fcb5bc7f991af37e1a7f7a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 46806 9f859879ca4e693a42f4da083661ba0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 47566 6fc3e9a1e7766bbca3bc5489258d56e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 311902 3f6da4553365c0d510f4556510396b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
Size/MD5: 318658 d5c418b0d20538a0cd7aafb8ec1aa0b2
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 23240 66f5bf514de994d84915d882d5a611f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 26082 6be2f4d3f90adba4e6d98973677b2190
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 48586 53fd8c1845bfdcbb7e5e29b107a276c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 52034 603d87b3bbd90eba2f634ab2a9618972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2320 e219fa60c226159fc90d6df2804347f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2514 e1a6b95c138f84b6a50230c459e371eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 39142 8a31b03d64d142dc174f29ddfd6469e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 43164 c6812e8fc74cc275abbf1ad8923cd95f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 111464 7687c500326dd4c20331762277160582
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 122272 b554f0b20dcd0ebfce5ca985dd15a52e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 40406 f65f76d5ff504a1e7126489858150a81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 46878 9c14a66ff520fb173f2ec3541627f65b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 28064 8c8f4414d68106d96c0cb147375beac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 29046 7528aa197e90533bc51c5a2faac3188d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 209724 a8697532cb81b2eb1601bcb57f398109
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 225682 0d1c7a72f611eec4e336faac7dd9893d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 44588 8ee2bf4db312823e9e19fc0701170839
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 40180 af520f3f82ae6373ecf050f6a0515bc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 1960 430d783ddeaa411aa03723cb931f03a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2232 a4ada90e401800c697cc60b0e396e932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 79296 02e167b7c3776269d66103ca8e2d62d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 86612 82fb17eba860416a510aa5d7b050c784
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 110262 c7dc1577ba7760981d7db9598a40137d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 127800 53fbdb953cb85dede0a7e264330927cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 55672 be221f80a184537ce3a0f2fa02b6824a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 61924 0ea661a0734d702381f0903e4296c237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 141124 47ad113d4a43d19a08b81576ad604089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 158556 5202300b269311ce4714754eff59efad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 314556 391adbaa26d02a6890c6b28aef0020fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 289916 4f5665cc6d901f0d2d7fd35f3db4e615
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 113204 86bd467218a4316dde6d8e2960f4ca9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 116436 2b0ea85fd8ec23b7d8a7b626e7347d27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2052172 da6d033827867bd628c714edff14a8b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2771818 3c384239bea32e48f696d7d30f847746
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb
Size/MD5: 915864 d03bcf64df6e31149bd4b019ed60deb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb
Size/MD5: 920336 2162b15d8aea5ee373c22c874a22526b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb
Size/MD5: 917858 516bcad3769297d3eef7f6d607bf35a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_powerpc.deb
Size/MD5: 7445094 549c0326666219ba0086efade9610992
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb
Size/MD5: 22719040 66394a300073c7ba74ef5c80d8bb65d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb
Size/MD5: 24606070 ec3fa905f30188ea9e833087c913f7af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb
Size/MD5: 22427416 80377ed086d753ab3c77f7a402fea432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb
Size/MD5: 2042736 accb89985e59b51a14a26a2bbf0c2beb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb
Size/MD5: 2589636 3113e56b1500407f0395c4997cbb2fc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb
Size/MD5: 1969034 689cc515c3fe9b9dd65c6340fb7122ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_powerpc.deb
Size/MD5: 1729872 c6ee6d64e4fcdc422c24a20f756140a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 17430 091a6b837b4f03a4e01d085d382aa5b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 17360 d81498196e5cc7ec40c6fcae5e0f8b57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 258062 7cdc8ec029091506a1b39475c252e4dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 297904 bbb079ce725c0f5b5db736c2e034ac9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 239038 6144f028649a23faf13a4b4611c811e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 266536 19c8662f8f7ee669e3f618cbc68b4fd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 1048448 2d219f4cc488a3a5de3534fcc003b4c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 1048588 65293d6fcac990bda20e84635efa96aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2098394 4fecae0ee0d1ad474f2e9b440bb50c76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 2331766 fe68e08970accf65a0d5106e639f87ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 233858 fbd8ae40c9e092e8f6ef3ef89b5fa034
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 214704 d1c180af3cee5d80a0c6e045ab7cca66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 12696 46e06747d49b64cce513633b79b00111
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 13316 61b3b6a0c84695365661f6ea8697d7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 83240 0dc567f9c97d271aebe807ec017454a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 97162 85d44740ed633723dac4810b60a4941a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 71160 cc8f7ddf940a1dc28540b951d600494a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 84188 7c3bcdb3c9f430a83fe217c3f608e987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 6346 501b4f81087de783cb047beccd821e16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 6890 3fc743c702743c64626afb149611772e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 57002 13f8831879808c97eff7bd30fac4ffd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 69202 ab86b925064cd257a09f4c0b18ecfcc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 128618 15deac4a700effc177eb788d2ab7a483
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 156242 50b0643e2ed32e9155272f20acd92379
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 109764 5e9925bddb96efdb84a8c719c4815495
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 133040 aecf93580b62a1b25e346595c0a232e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 86612 20f2a685e18d0ad56f8d34d0343d921e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 94826 01743e049cfef3843e781189aa3d1497
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 1511478 4660787ea1a93756c0c0dd869c221023
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 1521588 d70e9fa47808f171ac95c169c6e29177
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 101306 c55cc8f4ff26c9e82f2f3ebf3b81388c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 115560 37bdd2239d7c633267fe0441ed93f988
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 12206 36f00173ddd7427b7540f81a56503c1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 14294 c4c8a72bc8944313aac2200cc04e97ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 84678 1dd8aa1c4555a8459dae275aaac03aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 87956 19bca79086e039ba65e5a72d8d359f75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 37278 c2bd19dca9c56862aa93460ccb8751ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 40252 1483517a7607b74fa6fcbcc22ab5fdd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 139996 26c86dc67c3a654d8f1ec87ffa2fca28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 161492 ebe28ec47f8f488e2235d7913a02d046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 49996 ec1ed33de95bdb1c37aa9a9bd34bd69f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 54876 7e9284172eac7124fa71724d66d1b636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 308218 7f86cf616bb7ab1db75697f678ea6acd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
Size/MD5: 330232 403f447d858dbe8c55c33563b7cf1eb5
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 50734 bb2efbe1b281982ecde5580ab6fe3b50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 2388 5b3124294cced1f9c01bef0f54b3e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 40670 d5285a397b2cfbfa99b5c31547a1630d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 112228 228400863e74dde11225e875b61afc14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 41754 fc6f0b3e063713229519155b8084a67d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 105100 b9ea17239e0badbbebcccd6fbc32e802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 6860 3fb7358ac5a7381d52295f06bc623ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 147570 fa000eaaca4c2d10302b5a0d2bc69cb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 1840714 1842940403b8e2e931a44eb01359bfe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb
Size/MD5: 812940 f9a5e0636476d16cec2229e413043766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb
Size/MD5: 808176 2b5aebefa48c28a7c5d4209aab7033cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_sparc.deb
Size/MD5: 7424164 c74ba68d7311108b74006d980dd10dde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb
Size/MD5: 15626704 1e4b8d0931b65f611d65703b0ec0f36e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb
Size/MD5: 15290014 3a50dbd38c7755fe3ff318b060cc1220
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb
Size/MD5: 2172050 ba0f7981b554898adfc969fb69ccf64b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb
Size/MD5: 2086206 09f393da6d5146f7dce916f54f3d7691
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_sparc.deb
Size/MD5: 1813150 e3b3905635f967a48624137edcdbb27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 7404 ea3a9c628a0abb24538ddbe64f19492e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 263986 2619285b2ab85918a65c1e23aac157b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 229210 dc1d9b2fd9a2bb983a928a1c901232cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 1048450 a8621025ef6733f91c55ac4faca6e969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 1922014 0d453425af2422b8cdbf51befa1549c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 9916 70e259e5700fbdb85527cded08f64ed6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 40360 789d5ef17ef193756a42a6b9fc0aa33d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 8718 501c7f5bdcbfa3d4cee868f09173ccc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 59388 36b36d79b6c3ac4ae081211a23ceb9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 162874 6a197706de5114d0fab66cae0bd63ffc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 66650 89d73eaf9ae8e6cf12ef9eb419bcec66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 855816 f89556200a52867a2c1a02d2ca43ac99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 51828 f226534e06e281c35a9c46e7fc163f2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 38424 9896fecebac71aa51c4770188e89a9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
Size/MD5: 283108 4ef6014b80d06c5db64affc1b671ee8a
.
Details follow:
A buffer overflow was discovered in the Moxa serial driver. A local user could manipulate this to send signals to processes they would not normally have access to.
The nf_conntrack function in netfilter did not set nfctinfo during reassembly of fragmented packets, which left the default value as IP_CT_ESTABLISHED and could allow remote attackers to bypass certain rulesets using IPv6 fragments (CVE-2007-1497).
A typo in the Linux kernel caused RTA_MAX to be used as an array size instead of RTN_MAX, which lead to an out of bounds access by certain functions (CVE-2007-2172).
A stack-based buffer overflow in the random number generator could allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size (CVE-2007-3105).
The Linux kernel allowed local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die which delivered an attacker-controlled parent process death signal (PR_SET_PDEATHSIG) (CVE-2007-3848).
The IA32 system call emulation functionality, when running on the x86_64 architecture, did not zero extend the eax register after the 32bit entry path to ptrace is used, which could allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register (CVE-2007-4573).
In addition to these security fixes, other fixes have been included such as:
- The 3w-9xxx module was updated to version 9.4.1.2, adding support for 9650SE
- Fixed the build of e1000-ng
- Added NIC support for MCP55
- Added LSI Logic MegaRAID SAS 8300XLP support
To update your kernel, please follow the directions located at:
http://www.mandriva.com/en/security/kernelupdate
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2453 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2875 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
Updated Packages:
Corporate 4.0: 3657c208eeb3c079d9ff0a4ca55a9b03 corporate/4.0/i586/kernel-2.6.12.32mdk-1-1mdk.i586.rpm 0cd8fd1c504f3365fe503c4fd627b6ea corporate/4.0/i586/kernel-BOOT-2.6.12.32mdk-1-1mdk.i586.rpm fbabe3497810452a0052bc67a5fb4f29 corporate/4.0/i586/kernel-doc-2.6.12.32mdk-1-1mdk.i586.rpm 02edfc1bbb2bd826c4a9152d670cc2cc corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.32mdk-1-1mdk.i586.rpm 88b0876de92beff866bb91ba57be0a70 corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.32mdk-1-1mdk.i586.rpm e813926dc184e911deb62a1e34cff8ed corporate/4.0/i586/kernel-smp-2.6.12.32mdk-1-1mdk.i586.rpm a8011ebbe529551463f87cc22f3da22f corporate/4.0/i586/kernel-source-2.6.12.32mdk-1-1mdk.i586.rpm 813ba955a1e9b5ff9834aeebbe477a93 corporate/4.0/i586/kernel-source-stripped-2.6.12.32mdk-1-1mdk.i586.rpm be08ad30fbc3988f654c1532e73fc330 corporate/4.0/i586/kernel-xbox-2.6.12.32mdk-1-1mdk.i586.rpm 5894ac0216cf38203d2002a19db70c15 corporate/4.0/i586/kernel-xen0-2.6.12.32mdk-1-1mdk.i586.rpm 62d5b93083df571edbf8785bc754dd6e corporate/4.0/i586/kernel-xenU-2.6.12.32mdk-1-1mdk.i586.rpm 423fe3296a56ff845fd643890663cdee corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm
Corporate 4.0/X86_64: a51bd78ce00e65f7521625c8c67605f0 corporate/4.0/x86_64/kernel-2.6.12.32mdk-1-1mdk.x86_64.rpm 8d407ed81be714537c2c957918cedfed corporate/4.0/x86_64/kernel-BOOT-2.6.12.32mdk-1-1mdk.x86_64.rpm 730c0bae9b443e5f9d8cb3c8a3486488 corporate/4.0/x86_64/kernel-doc-2.6.12.32mdk-1-1mdk.x86_64.rpm 06391bd475945e8a8b76dcb33989fc83 corporate/4.0/x86_64/kernel-smp-2.6.12.32mdk-1-1mdk.x86_64.rpm bc9c9a881f18b5c2f892684aaeee84cf corporate/4.0/x86_64/kernel-source-2.6.12.32mdk-1-1mdk.x86_64.rpm b0240b751985babe1aabda9c9e231a92 corporate/4.0/x86_64/kernel-source-stripped-2.6.12.32mdk-1-1mdk.x86_64.rpm b1b4750de7daf9cb12ed0057a8851f32 corporate/4.0/x86_64/kernel-xen0-2.6.12.32mdk-1-1mdk.x86_64.rpm 915a8eb87a9fc0c0deab5e696f27c59b corporate/4.0/x86_64/kernel-xenU-2.6.12.32mdk-1-1mdk.x86_64.rpm 423fe3296a56ff845fd643890663cdee corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFHE+PimqjQ0CJFipgRAprEAKCoEfNhoDZrxQng2IYqYumR/3zVvACeOoJQ 51R6ymKyEZNBb9xnSWE/E64= =QWz7 -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200704-0740", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openbsd", "scope": "eq", "trust": 1.7, "vendor": "openbsd", "version": "3.9" }, { "model": "openbsd", "scope": "eq", "trust": 1.7, "vendor": "openbsd", "version": "4.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.1, "vendor": "freebsd", "version": "6.2" }, { "model": "ipv6", "scope": "eq", "trust": 1.0, "vendor": "ietf", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing network security division", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rpath", "version": null }, { "model": "router si-r series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "rt series", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.8, "vendor": "freebsd", "version": "5.5" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "gs3000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.8, "vendor": "freebsd", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.8, "vendor": "linux", "version": "2.6.20.9" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "ver.2.x 2.00 (belay) ~ 2.32 (expedition)" }, { "model": "gs4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f1000" }, { "model": "ix2000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "gr4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "(ipv6 all series that support" }, { "model": "seil/plus", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 (snappy) ~ 1.80 (splash)" }, { "model": "kernel", "scope": "eq", "trust": 0.8, "vendor": "linux", "version": "2.6.21" }, { "model": "si-r70brin", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "atm 1.10 (pogo) ~ 1.42 (rubberpatch9)" }, { "model": "ix1000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix4100 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "seil/turbo", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 (union) ~ 1.80 (shiloh)" }, { "model": "kernel", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "version" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "ix3000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "ver.1.x 1.52 (inkknot) ~ 1.97 (b age13)" }, { "model": "gr2000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server 10.sp1", "scope": null, "trust": 0.6, "vendor": "suse", "version": null }, { "model": "neu atm", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.10" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "neu ver.", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.x1.52" }, { "model": "directory pro", "scope": "eq", "trust": 0.3, "vendor": "cosmicperl", "version": "10.0.3" }, { "model": "neu ver.", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.x1.97" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.03" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "turbo", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.80" }, { "model": "linux enterprise desktop 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "linux foresight linux", "scope": "eq", "trust": 0.3, "vendor": "foresight", "version": "1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "rfc internet protocol version", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "2460-60" }, { "model": "linux enterprise sp1 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "turbo", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.18" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "turbo", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.00" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "neu ver.", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "2.x2.32" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "neu ver.", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "2.x2.00" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "plus", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.80" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "2.6.20.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "airport extreme", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.2.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "plus", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.00" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "neu atm", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.42" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86-64" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "neu atm", "scope": "eq", "trust": 0.3, "vendor": "seil", "version": "1.35" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0.x" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#267289" }, { "db": "BID", "id": "23615" }, { "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "db": "CNNVD", "id": "CNNVD-200704-492" }, { "db": "NVD", "id": "CVE-2007-2242" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ietf:ipv6:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ietf:ipv6:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ietf:ipv6:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-2242" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Philippe Biondi biondi@cartel-securite.fr", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-492" } ], "trust": 0.6 }, "cve": "CVE-2007-2242", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2007-2242", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-2242", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#267289", "trust": 0.8, "value": "11.03" }, { "author": "CNNVD", "id": "CNNVD-200704-492", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#267289" }, { "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "db": "CNNVD", "id": "CNNVD-200704-492" }, { "db": "NVD", "id": "CVE-2007-2242" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers. This vulnerability may allow an attacker to cause a denial-of-service condition. IPv6 Type 0 Routing header contains service disruption (DoS) There is a problem. IPv6 specification (RFC2460) So as an extension header Type 0 Specifies the routing header. this is IPv4 In loose source routing Is similar to IPv6 Nodes are required to process packets with this extension header. But using this feature DoS The possibility of attack is pointed out.Service operation interruption by a third party (DoS) An attack may be carried out. For example, it can be assumed that this attack consumes communication bandwidth. IPv6 protocol implementations are prone to a denial-of-service vulnerability due to a design error. \nThis issue is related to the issue discussed in BID 22210 (Cisco IOS IPv6 Source Routing Remote Memory Corruption Vulnerability). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-07:03.ipv6 Security Advisory\n The FreeBSD Project\n\nTopic: IPv6 Routing Header 0 is dangerous\n\nCategory: core\nModule: ipv6\nAnnounced: 2007-04-26\nCredits: Philippe Biondi, Arnaud Ebalard, Jun-ichiro itojun Hagino\nAffects: All FreeBSD releases. \nCorrected: 2007-04-24 11:42:42 UTC (RELENG_6, 6.2-STABLE)\n 2007-04-26 23:42:23 UTC (RELENG_6_2, 6.2-RELEASE-p4)\n 2007-04-26 23:41:59 UTC (RELENG_6_1, 6.1-RELEASE-p16)\n 2007-04-24 11:44:23 UTC (RELENG_5, 5.5-STABLE)\n 2007-04-26 23:41:27 UTC (RELENG_5_5, 5.5-RELEASE-p12)\nCVE Name: CVE-2007-2242\n\nI. \n\nII. \n\nIII. \n\nAn attacker can use vulnerable hosts to \"concentrate\" a denial of service\nattack against a victim host or network; that is, a set of packets sent\nover a period of 30 seconds or more could be constructed such that they\nall arrive at the victim within a period of 1 second or less. \n\nOther attacks may also be possible. \n\nIV. Workaround\n\nNo workaround is available. \n\nV. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the\nRELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the\ncorrection date. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 5.5, 6.1,\nand 6.2 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch\n# fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch.asc\n\nb) Apply the patch. \n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:http://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_5\n src/sys/netinet6/in6.h 1.35.2.5\n src/sys/netinet6/in6_proto.c 1.29.2.5\n src/sys/netinet6/route6.c 1.10.4.2\nRELENG_5_5\n src/UPDATING 1.342.2.35.2.12\n src/sys/conf/newvers.sh 1.62.2.21.2.14\n src/sys/netinet6/in6.h 1.35.2.3.2.1\n src/sys/netinet6/in6_proto.c 1.29.2.4.2.1\n src/sys/netinet6/route6.c 1.10.4.1.4.1\nRELENG_6\n src/sys/netinet6/in6.h 1.36.2.8\n src/sys/netinet6/in6_proto.c 1.32.2.6\n src/sys/netinet6/route6.c 1.11.2.2\nRELENG_6_2\n src/UPDATING 1.416.2.29.2.7\n src/sys/conf/newvers.sh 1.69.2.13.2.7\n src/sys/netinet6/in6.h 1.36.2.7.2.1\n src/sys/netinet6/in6_proto.c 1.32.2.5.2.1\n src/sys/netinet6/route6.c 1.11.2.1.4.1\nRELENG_6_1\n src/UPDATING 1.416.2.22.2.18\n src/sys/conf/newvers.sh 1.69.2.11.2.18\n src/sys/netinet6/in6.h 1.36.2.6.2.1\n src/sys/netinet6/in6_proto.c 1.32.2.4.2.1\n src/sys/netinet6/route6.c 1.11.2.1.2.1\n- -------------------------------------------------------------------------\n\nVII. References\n\nhttp://www.secdev.org/conf/IPv6_RH_security-csw07.pdf\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242\n\nThe latest revision of this advisory is available at\nhttp://security.FreeBSD.org/advisories/FreeBSD-SA-07:03.ipv6.asc\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (FreeBSD)\n\niD4DBQFGMTlvFdaIBMps37IRApu3AJYsifWIDLcyxNcMdnkvw4nBqXFoAJ43+IzB\nM5sIdCmLQABByFlbMB2BjQ==\n=OrNf\n-----END PGP SIGNATURE-----\n. =========================================================== \nUbuntu Security Notice USN-486-1 July 17, 2007\nlinux-source-2.6.17 vulnerabilities\nCVE-2006-7203, CVE-2007-0005, CVE-2007-1000, CVE-2007-1353,\nCVE-2007-1861, CVE-2007-2242, CVE-2007-2453, CVE-2007-2525,\nCVE-2007-2875, CVE-2007-2876, CVE-2007-2878\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.10:\n linux-image-2.6.17-12-386 2.6.17.1-12.39\n linux-image-2.6.17-12-generic 2.6.17.1-12.39\n linux-image-2.6.17-12-hppa32 2.6.17.1-12.39\n linux-image-2.6.17-12-hppa64 2.6.17.1-12.39\n linux-image-2.6.17-12-itanium 2.6.17.1-12.39\n linux-image-2.6.17-12-mckinley 2.6.17.1-12.39\n linux-image-2.6.17-12-powerpc 2.6.17.1-12.39\n linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.39\n linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.39\n linux-image-2.6.17-12-server 2.6.17.1-12.39\n linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.39\n linux-image-2.6.17-12-sparc64 2.6.17.1-12.39\n linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.39\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the Ubuntu 6.10 kernel updates\nhave been given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If you\nuse linux-restricted-modules, you have to update that package as well to\nget modules which work with the new kernel version. Unless you manually\nuninstalled the standard kernel metapackages (linux-386, linux-powerpc,\nlinux-amd64-generic, etc), a standard system upgrade will automatically\nperform this as well. \n\nDetails follow:\n\nThe compat_sys_mount function allowed local users to cause a denial of\nservice when mounting a smbfs filesystem in compatibility mode. \n(CVE-2006-7203)\n\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of\nbuffers passed to read() and write(). A local attacker could exploit\nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n\nDue to a variable handling flaw in the ipv6_getsockopt_sticky()\nfunction a local attacker could exploit the getsockopt() calls to\nread arbitrary kernel memory. This could disclose sensitive data. \n(CVE-2007-1000)\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak\nkernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nA flaw was discovered in the handling of netlink messages. Local\nattackers could cause infinite recursion leading to a denial of service. (CVE-2007-2242)\n\nThe random number generator was hashing a subset of the available\nentropy, leading to slightly less random numbers. Additionally, systems\nwithout an entropy source would be seeded with the same inputs at boot\ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)\n\nA flaw was discovered in the PPP over Ethernet implementation. Local\nattackers could manipulate ioctls and cause kernel memory consumption\nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem. If mounted,\nlocal attackers could obtain kernel memory using large file offsets\nwhile reading the tasks file. This could disclose sensitive data. \n(CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly\nvalidate certain states. A remote attacker could send a specially\ncrafted packet causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\nsystems. A local attacker could corrupt a kernel_dirent struct and\ncause a denial of service. (CVE-2007-2878)\n\n\nUpdated packages for Ubuntu 6.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.diff.gz\n Size/MD5: 2086047 d07f76ec226f706d89a66e0ba3d34d44\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.dsc\n Size/MD5: 2321 af3e3fecf1d80a7aca131bde9a871966\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz\n Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.39_all.deb\n Size/MD5: 4506664 f3307a7a1115f8a279a7ad52d09b251f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.39_all.deb\n Size/MD5: 1097522 5d80796fb704894d1e083d7a4ea4dfa8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39_all.deb\n Size/MD5: 46079376 a53f61537b12be4c1886f2578daad04d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 28612 0b1c6e3ab9284311bfb96e1dcb812fba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 50502 074faf23893f63cef2aaae18f0bf1bc8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 2450 56e11b173c9c8dad3a233777d1c412f6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 40800 c3f23e9745643e33945c50afcd3d1a51\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 113554 98ace1d3b7e9409e5273daaa7b28495c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 44000 323e5cc16b63fd99d133539ddfa2e573\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 54026 2c1a7a6a9036ef0d9d16b82f78e56daa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 189518 10a6605cfc28a6aefd355f1ef716d599\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 40036 41ffb86ffa5d8e12c82c857a1d960b77\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 167756 fc36e453103ee9429469260e56697ac5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 60450 9672dfd9f1976cca1db9d9057027c025\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 154560 94fa3f8b54017625b2856e0399450b36\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 314682 64afdc80508ad9123b636165fe5ada0e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 105986 b9f5813e5daec7a7369e86273902a33e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 1904480 b352f8bcf7f21620ef27b7ac745bd089\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb\n Size/MD5: 907094 ffde52fea07954ed03bbc4b151a634ef\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_amd64.deb\n Size/MD5: 913466 19b6851ea5c16833ac07e737d1637591\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_amd64.deb\n Size/MD5: 7429356 31cf4ff7a0b942b456abb41effb01e83\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb\n Size/MD5: 23872310 671651c6b5237c4b4f9ce0fd87322f81\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_amd64.deb\n Size/MD5: 24446348 54c63b9888616e3dc5181235faec4f7b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb\n Size/MD5: 2339902 6456d0226e101c5ca46568c0ac07dbc4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_amd64.deb\n Size/MD5: 2338992 4c5a331da5de8f7bd6e901f40d3065cc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_amd64.deb\n Size/MD5: 1771236 c3dda7fd5856dedfadb6aeb86b1ee26b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 16792 f4e8db0d007fbf12243bfb4f73e11f54\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 279160 31ace8b9fd8a5783c00432e80ba83e9b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 256924 6c0102de5f392c6255b42d13f36eae6c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 1048458 e85815750204baa4e5121565a05b67e6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 2103870 3956e33e4d012431810b6bd043175b06\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 164430 02411ba7631f36224cc35f8e1467bcd5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 10506 7e32828a1b360eefa21a2900a1ec07f8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 93362 c0689220349c25b4d18561451af090db\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 52572 91e1eaf7bc0a1a95deb1e20aa31ee356\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 39814 be7f95804371cf80449ab00ab2b09ef7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 79812 8a5c2917c8e41d88fe4988be3fdf350f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 6336 44fad8c6ef38c0f4054a89482c23b8b1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 9374 e0be83662c3f41cd923cf04523dec121\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 62718 d582dc41e8dc6f9b4264457c40211e8d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 138620 e8b5351aed98cdf9973ad93d132b7905\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 115700 450d8ca2ed5957a321d6c009f3e24847\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 90612 1dc5df5c43ec890f05354ed688cdeb2e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 1286170 5615ec4ce076886b2a0b801c97742102\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 80594 1e611e34d769a2a9311e45b3854f4640\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 13480 4d84bc980757d03a15a41394b1f9a3f1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 76264 1de9fdeda144490e5950d96c8d6288a4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 36064 0e24439c0e8bc55dd9535faab3ec3b24\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 151824 4ef6ee14338003c6bb10427c78c31214\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 53548 374272c14cf4d906d005a3e607970e58\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n Size/MD5: 323418 51ef4685d9324c266635c8a11ebb59ea\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 21210 7da843c5002c8ea327ccac6e532e8447\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 23806 1a35e88cc19994aacb7a6b717c639c4f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 43876 0f8440080102c2a8a9f5c0f79c6bcdc4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 44474 2572438a66d363fcd09cbfa20bb87a6d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 104794 3edc3cc7b75daa93b9fa2a1dd0832b4b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 49408 902b83472a56965fd23558b65848286a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 2362 40d930bb1dd7fcdc88531537ac867601\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 2388 35cbbb51e8258c121b3976abaf028ed3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 35308 396422cb15b83177dcc6940df3503a6e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 36728 2382993640cdc93dcecb8aa07cb9bb83\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 98292 fc5ac72df3f19c0fac45c647e64e6759\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 103506 da1c50087cc38d9e618e0abc50c177c4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 38470 9cb694eacd4f35d8428806874930d804\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 39222 8f4f537c7bdf54734b573486d3793928\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 44262 f2558cf0898e04a3fea19c0e89c4ce85\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 44668 62ba6d29e30a08e397bc711c3714c81a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 172752 24357036194451f6e58fa166d5971eeb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 175190 88d8a49796dc3a7c55614825470c64ad\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 33750 6700b5682e3fe81736b8304b1c71189f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 34712 e7634d20ac3160d0571c2488e9ecd96f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 140556 2a6634cb2d87c0cce91f516441361147\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 143830 4cb625ed09c696bbbd7e4c8ab3e1a0de\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 51758 fc9f6eaf17a82cb10fef0e946e5e8c69\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 53182 68791aae59f996a1b63d370455564243\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 131598 c83d5b2c8672d64225664c0dfa59bf05\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 139174 7e4ca011696d4606795423eaef77a801\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 288316 5ad389052046deb622f8a4ecc06acc1e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 290684 7a44cec77a36726791bd95cc9c3d61da\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 103540 84f9dd4e0da64b60d505ff32213de564\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 106734 30e33868fef929c1ae9ada34a904612a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 1737886 bb16ec7525631c14034ab29a062ef924\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 1803410 fa07a7b1af1f688576600e39a77d118b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.39_i386.deb\n Size/MD5: 912538 58e42b87cdb686e3b1a001a5c9d00266\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_i386.deb\n Size/MD5: 917330 2a79321df3ffa0421730b1d13fdcb2e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb\n Size/MD5: 921050 cd0b834735573718dc588e33771fc69e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_i386.deb\n Size/MD5: 917220 00bf54643d92b3126916e1389b62b9a8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_i386.deb\n Size/MD5: 7424710 152c4c37eeea537c091d3fbaa6ff1a19\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.39_i386.deb\n Size/MD5: 22850908 896bff490260d2a0a2d1c63587573776\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_i386.deb\n Size/MD5: 22987088 7532ee46289f43572de6af13d76c8122\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb\n Size/MD5: 23794716 399fc0c6f4d45108ad848dee3aeb8526\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_i386.deb\n Size/MD5: 23294984 54c7e00442278882a2b5a27a9fc8a4e1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.39_i386.deb\n Size/MD5: 1961664 54e96b54c3d01492e0defd53212da69c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_i386.deb\n Size/MD5: 2029428 dc8fd23f7eacf60b79458d980c0be8ce\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb\n Size/MD5: 2067220 8d62edb94a89bb94b9c3ae0c678afdfe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_i386.deb\n Size/MD5: 2029160 deca25a0d751c2907ec756efed4e818f\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.39_i386.deb\n Size/MD5: 21530894 3b57d3f94af90d5f1c1a3cc26910922b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_i386.deb\n Size/MD5: 1771222 71c763e96fa18da947dc6eee6273f996\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 15370 10cfc18907f69359d1bdbf2f78d26d08\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 15736 35362bfbf692db23fa6ce4701fec17f0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 253308 26b726d039e835abbd7b1b7f2505b15b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 263850 5dab11c3c728f078b7af1a07db1bee55\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 220370 f17526b4a1d385552171a60962087c12\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 227608 d7e47e9512916d938c43e591b43b0ace\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 1048352 6c6c9c78e73ec9f7971fe63cf49b8c16\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 1048472 d07c2b1c54c9edac2e5a975832e1276b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 2092200 94b08a57d9befd744d4a7dd984c46832\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 2142860 1823a89cdaa80f133c3042ef6027906d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 156874 8252c3c9f39252cee290205f86f3eac5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 152152 3445e3338b9c17bcb43bb4a910f56948\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 9180 b266fb5d5b4f747c79c34543d2edcbde\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 9658 e855025e195c2f8f173fae055a249a3f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 79224 b9faa2fe32fb6615b36cb5d771d195fb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 81764 22a1775183f30e2af51c6422d7b0ffd7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 55084 f8b386e3cf4128da93fdc168172b931d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 56734 4642732b2d53ec2974622eab1be5b036\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 34484 ae3b8321a6c2e72ce1d73aaeb51a290b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 35412 5a130ce6dd2a832191ecb3c06a936fda\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 85866 9a4364e45eb252c42c8467b5aac3238f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 87432 b52be9db245f990905b0d9ebc6dd57c7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 6084 dcf193961a372c692a2eae91b3f632f9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 6096 99a48360f55afe690f9473e34b6f1799\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 8608 9ec3749db2fb4fe85b772cb565ad04ee\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 8902 5cf288f11f076cf4493acb3462185a19\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 52684 b9d4b121f3ae3f4e9a59e8ef6db2cdb6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 55112 72dba23de6f18debf662694afd1c86ca\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 129982 3cf698040f21e94ef38da5245d398564\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 132968 6da10555d56c7a4e80b59b90af9829ee\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 99866 7f593b5372383a266557d38d6ef879d8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 101174 3b572152c1463d1515c31a73f990d2a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 79568 d5b9488f8e66089a93368f970d7c9aea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 80934 ba31c0d5c7ee98e076e9e3044dd8dac3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 1394930 8f0491b599a89d26ae8fdda93cf47535\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 1398114 9f7edf4e56a5a5363458792fbe1832e2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 69148 7be68924e4c4e55ffc329ba1b30e7482\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 71082 3e9618027770b0bcc5ad955e3809081c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 11422 450542ce7fbcd5144c8ee376fc9d38ec\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 11980 f2779c8454730ccb72358ccca660e0d6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 62478 51c02138465bcc89c68c9701b275c5dd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 63808 eeaf8f81dfe946df62111a7ea8cbdc9e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 36008 ef4b454375feece71b44259e2a20d752\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 36522 194f8344fe8660a789069cfbb99b4369\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 127288 4eb7f58f56d296423a57d6f7a562bf96\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 131320 cca3b2c3fcb5bc7f991af37e1a7f7a1d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 46806 9f859879ca4e693a42f4da083661ba0c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 47566 6fc3e9a1e7766bbca3bc5489258d56e4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 311902 3f6da4553365c0d510f4556510396b72\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n Size/MD5: 318658 d5c418b0d20538a0cd7aafb8ec1aa0b2\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 23240 66f5bf514de994d84915d882d5a611f8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 26082 6be2f4d3f90adba4e6d98973677b2190\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 48586 53fd8c1845bfdcbb7e5e29b107a276c0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 52034 603d87b3bbd90eba2f634ab2a9618972\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2320 e219fa60c226159fc90d6df2804347f4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2514 e1a6b95c138f84b6a50230c459e371eb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 39142 8a31b03d64d142dc174f29ddfd6469e8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 43164 c6812e8fc74cc275abbf1ad8923cd95f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 111464 7687c500326dd4c20331762277160582\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 122272 b554f0b20dcd0ebfce5ca985dd15a52e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 40406 f65f76d5ff504a1e7126489858150a81\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 46878 9c14a66ff520fb173f2ec3541627f65b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 28064 8c8f4414d68106d96c0cb147375beac4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 29046 7528aa197e90533bc51c5a2faac3188d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 209724 a8697532cb81b2eb1601bcb57f398109\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 225682 0d1c7a72f611eec4e336faac7dd9893d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 44588 8ee2bf4db312823e9e19fc0701170839\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 40180 af520f3f82ae6373ecf050f6a0515bc6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 1960 430d783ddeaa411aa03723cb931f03a0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2232 a4ada90e401800c697cc60b0e396e932\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 79296 02e167b7c3776269d66103ca8e2d62d6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 86612 82fb17eba860416a510aa5d7b050c784\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 110262 c7dc1577ba7760981d7db9598a40137d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 127800 53fbdb953cb85dede0a7e264330927cc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 55672 be221f80a184537ce3a0f2fa02b6824a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 61924 0ea661a0734d702381f0903e4296c237\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 141124 47ad113d4a43d19a08b81576ad604089\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 158556 5202300b269311ce4714754eff59efad\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 314556 391adbaa26d02a6890c6b28aef0020fd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 289916 4f5665cc6d901f0d2d7fd35f3db4e615\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 113204 86bd467218a4316dde6d8e2960f4ca9d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 116436 2b0ea85fd8ec23b7d8a7b626e7347d27\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2052172 da6d033827867bd628c714edff14a8b9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2771818 3c384239bea32e48f696d7d30f847746\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 915864 d03bcf64df6e31149bd4b019ed60deb2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 920336 2162b15d8aea5ee373c22c874a22526b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 917858 516bcad3769297d3eef7f6d607bf35a5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 7445094 549c0326666219ba0086efade9610992\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 22719040 66394a300073c7ba74ef5c80d8bb65d0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 24606070 ec3fa905f30188ea9e833087c913f7af\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 22427416 80377ed086d753ab3c77f7a402fea432\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 2042736 accb89985e59b51a14a26a2bbf0c2beb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 2589636 3113e56b1500407f0395c4997cbb2fc0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 1969034 689cc515c3fe9b9dd65c6340fb7122ea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_powerpc.deb\n Size/MD5: 1729872 c6ee6d64e4fcdc422c24a20f756140a5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 17430 091a6b837b4f03a4e01d085d382aa5b0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 17360 d81498196e5cc7ec40c6fcae5e0f8b57\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 258062 7cdc8ec029091506a1b39475c252e4dc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 297904 bbb079ce725c0f5b5db736c2e034ac9a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 239038 6144f028649a23faf13a4b4611c811e9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 266536 19c8662f8f7ee669e3f618cbc68b4fd5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 1048448 2d219f4cc488a3a5de3534fcc003b4c3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 1048588 65293d6fcac990bda20e84635efa96aa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2098394 4fecae0ee0d1ad474f2e9b440bb50c76\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 2331766 fe68e08970accf65a0d5106e639f87ea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 233858 fbd8ae40c9e092e8f6ef3ef89b5fa034\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 214704 d1c180af3cee5d80a0c6e045ab7cca66\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 12696 46e06747d49b64cce513633b79b00111\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 13316 61b3b6a0c84695365661f6ea8697d7f0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 83240 0dc567f9c97d271aebe807ec017454a4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 97162 85d44740ed633723dac4810b60a4941a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 71160 cc8f7ddf940a1dc28540b951d600494a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 84188 7c3bcdb3c9f430a83fe217c3f608e987\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 6346 501b4f81087de783cb047beccd821e16\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 6890 3fc743c702743c64626afb149611772e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 57002 13f8831879808c97eff7bd30fac4ffd9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 69202 ab86b925064cd257a09f4c0b18ecfcc5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 128618 15deac4a700effc177eb788d2ab7a483\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 156242 50b0643e2ed32e9155272f20acd92379\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 109764 5e9925bddb96efdb84a8c719c4815495\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 133040 aecf93580b62a1b25e346595c0a232e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 86612 20f2a685e18d0ad56f8d34d0343d921e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 94826 01743e049cfef3843e781189aa3d1497\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 1511478 4660787ea1a93756c0c0dd869c221023\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 1521588 d70e9fa47808f171ac95c169c6e29177\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 101306 c55cc8f4ff26c9e82f2f3ebf3b81388c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 115560 37bdd2239d7c633267fe0441ed93f988\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 12206 36f00173ddd7427b7540f81a56503c1d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 14294 c4c8a72bc8944313aac2200cc04e97ae\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 84678 1dd8aa1c4555a8459dae275aaac03aa9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 87956 19bca79086e039ba65e5a72d8d359f75\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 37278 c2bd19dca9c56862aa93460ccb8751ae\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 40252 1483517a7607b74fa6fcbcc22ab5fdd6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 139996 26c86dc67c3a654d8f1ec87ffa2fca28\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 161492 ebe28ec47f8f488e2235d7913a02d046\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 49996 ec1ed33de95bdb1c37aa9a9bd34bd69f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 54876 7e9284172eac7124fa71724d66d1b636\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 308218 7f86cf616bb7ab1db75697f678ea6acd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n Size/MD5: 330232 403f447d858dbe8c55c33563b7cf1eb5\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 50734 bb2efbe1b281982ecde5580ab6fe3b50\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 2388 5b3124294cced1f9c01bef0f54b3e6be\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 40670 d5285a397b2cfbfa99b5c31547a1630d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 112228 228400863e74dde11225e875b61afc14\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 41754 fc6f0b3e063713229519155b8084a67d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 105100 b9ea17239e0badbbebcccd6fbc32e802\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 6860 3fb7358ac5a7381d52295f06bc623ab7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 147570 fa000eaaca4c2d10302b5a0d2bc69cb4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 1840714 1842940403b8e2e931a44eb01359bfe6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb\n Size/MD5: 812940 f9a5e0636476d16cec2229e413043766\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb\n Size/MD5: 808176 2b5aebefa48c28a7c5d4209aab7033cb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_sparc.deb\n Size/MD5: 7424164 c74ba68d7311108b74006d980dd10dde\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb\n Size/MD5: 15626704 1e4b8d0931b65f611d65703b0ec0f36e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb\n Size/MD5: 15290014 3a50dbd38c7755fe3ff318b060cc1220\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb\n Size/MD5: 2172050 ba0f7981b554898adfc969fb69ccf64b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb\n Size/MD5: 2086206 09f393da6d5146f7dce916f54f3d7691\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_sparc.deb\n Size/MD5: 1813150 e3b3905635f967a48624137edcdbb27b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 7404 ea3a9c628a0abb24538ddbe64f19492e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 263986 2619285b2ab85918a65c1e23aac157b4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 229210 dc1d9b2fd9a2bb983a928a1c901232cf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 1048450 a8621025ef6733f91c55ac4faca6e969\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 1922014 0d453425af2422b8cdbf51befa1549c1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 9916 70e259e5700fbdb85527cded08f64ed6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 40360 789d5ef17ef193756a42a6b9fc0aa33d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 8718 501c7f5bdcbfa3d4cee868f09173ccc3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 59388 36b36d79b6c3ac4ae081211a23ceb9bb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 162874 6a197706de5114d0fab66cae0bd63ffc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 66650 89d73eaf9ae8e6cf12ef9eb419bcec66\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 855816 f89556200a52867a2c1a02d2ca43ac99\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 51828 f226534e06e281c35a9c46e7fc163f2e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 38424 9896fecebac71aa51c4770188e89a9b2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n Size/MD5: 283108 4ef6014b80d06c5db64affc1b671ee8a\n\n. \n\nDetails follow:\n\nA buffer overflow was discovered in the Moxa serial driver. A local user could manipulate this\nto send signals to processes they would not normally have access to. \n \n The nf_conntrack function in netfilter did not set nfctinfo during\n reassembly of fragmented packets, which left the default value as\n IP_CT_ESTABLISHED and could allow remote attackers to bypass certain\n rulesets using IPv6 fragments (CVE-2007-1497). \n \n A typo in the Linux kernel caused RTA_MAX to be used as an array size\n instead of RTN_MAX, which lead to an out of bounds access by certain\n functions (CVE-2007-2172). \n \n A stack-based buffer overflow in the random number generator could\n allow local root users to cause a denial of service or gain privileges\n by setting the default wakeup threshold to a value greater than the\n output pool size (CVE-2007-3105). \n \n The Linux kernel allowed local users to send arbitrary signals\n to a child process that is running at higher privileges by\n causing a setuid-root parent process to die which delivered an\n attacker-controlled parent process death signal (PR_SET_PDEATHSIG)\n (CVE-2007-3848). \n \n The IA32 system call emulation functionality, when running on the\n x86_64 architecture, did not zero extend the eax register after the\n 32bit entry path to ptrace is used, which could allow local users to\n gain privileges by triggering an out-of-bounds access to the system\n call table using the %RAX register (CVE-2007-4573). \n \n In addition to these security fixes, other fixes have been included\n such as:\n \n - The 3w-9xxx module was updated to version 9.4.1.2, adding support\n for 9650SE\n - Fixed the build of e1000-ng\n - Added NIC support for MCP55\n - Added LSI Logic MegaRAID SAS 8300XLP support\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7203\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1497\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2172\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2453\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2875\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3105\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3513\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3848\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4308\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573\n _______________________________________________________________________\n \n Updated Packages:\n \n Corporate 4.0:\n 3657c208eeb3c079d9ff0a4ca55a9b03 corporate/4.0/i586/kernel-2.6.12.32mdk-1-1mdk.i586.rpm\n 0cd8fd1c504f3365fe503c4fd627b6ea corporate/4.0/i586/kernel-BOOT-2.6.12.32mdk-1-1mdk.i586.rpm\n fbabe3497810452a0052bc67a5fb4f29 corporate/4.0/i586/kernel-doc-2.6.12.32mdk-1-1mdk.i586.rpm\n 02edfc1bbb2bd826c4a9152d670cc2cc corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.32mdk-1-1mdk.i586.rpm\n 88b0876de92beff866bb91ba57be0a70 corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.32mdk-1-1mdk.i586.rpm\n e813926dc184e911deb62a1e34cff8ed corporate/4.0/i586/kernel-smp-2.6.12.32mdk-1-1mdk.i586.rpm\n a8011ebbe529551463f87cc22f3da22f corporate/4.0/i586/kernel-source-2.6.12.32mdk-1-1mdk.i586.rpm\n 813ba955a1e9b5ff9834aeebbe477a93 corporate/4.0/i586/kernel-source-stripped-2.6.12.32mdk-1-1mdk.i586.rpm\n be08ad30fbc3988f654c1532e73fc330 corporate/4.0/i586/kernel-xbox-2.6.12.32mdk-1-1mdk.i586.rpm\n 5894ac0216cf38203d2002a19db70c15 corporate/4.0/i586/kernel-xen0-2.6.12.32mdk-1-1mdk.i586.rpm\n 62d5b93083df571edbf8785bc754dd6e corporate/4.0/i586/kernel-xenU-2.6.12.32mdk-1-1mdk.i586.rpm \n 423fe3296a56ff845fd643890663cdee corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm\n\n Corporate 4.0/X86_64:\n a51bd78ce00e65f7521625c8c67605f0 corporate/4.0/x86_64/kernel-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 8d407ed81be714537c2c957918cedfed corporate/4.0/x86_64/kernel-BOOT-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 730c0bae9b443e5f9d8cb3c8a3486488 corporate/4.0/x86_64/kernel-doc-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 06391bd475945e8a8b76dcb33989fc83 corporate/4.0/x86_64/kernel-smp-2.6.12.32mdk-1-1mdk.x86_64.rpm\n bc9c9a881f18b5c2f892684aaeee84cf corporate/4.0/x86_64/kernel-source-2.6.12.32mdk-1-1mdk.x86_64.rpm\n b0240b751985babe1aabda9c9e231a92 corporate/4.0/x86_64/kernel-source-stripped-2.6.12.32mdk-1-1mdk.x86_64.rpm\n b1b4750de7daf9cb12ed0057a8851f32 corporate/4.0/x86_64/kernel-xen0-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 915a8eb87a9fc0c0deab5e696f27c59b corporate/4.0/x86_64/kernel-xenU-2.6.12.32mdk-1-1mdk.x86_64.rpm \n 423fe3296a56ff845fd643890663cdee corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFHE+PimqjQ0CJFipgRAprEAKCoEfNhoDZrxQng2IYqYumR/3zVvACeOoJQ\n51R6ymKyEZNBb9xnSWE/E64=\n=QWz7\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n", "sources": [ { "db": "NVD", "id": "CVE-2007-2242" }, { "db": "CERT/CC", "id": "VU#267289" }, { "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "db": "BID", "id": "23615" }, { "db": "PACKETSTORM", "id": "60879" }, { "db": "PACKETSTORM", "id": "56342" }, { "db": "PACKETSTORM", "id": "57864" }, { "db": "PACKETSTORM", "id": "58999" }, { "db": "PACKETSTORM", "id": "58920" }, { "db": "PACKETSTORM", "id": "60130" } ], "trust": 3.15 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#267289", "trust": 3.5 }, { "db": "NVD", "id": "CVE-2007-2242", "trust": 3.3 }, { "db": "SECUNIA", "id": "25068", "trust": 3.2 }, { "db": "BID", "id": "23615", "trust": 2.7 }, { "db": "SECUNIA", "id": "24978", "trust": 2.4 }, { "db": "SECUNIA", "id": "26703", "trust": 2.4 }, { "db": "SECUNIA", "id": "25033", "trust": 2.4 }, { "db": "SECUNIA", "id": "25770", "trust": 2.4 }, { "db": "VUPEN", "id": "ADV-2007-3050", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2007-1563", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2007-2270", "trust": 1.6 }, { "db": "SECUNIA", "id": "25083", "trust": 1.6 }, { "db": "SECUNIA", "id": "26133", "trust": 1.6 }, { "db": "SECUNIA", "id": "26664", "trust": 1.6 }, { "db": "SECUNIA", "id": "25288", "trust": 1.6 }, { "db": "SECUNIA", "id": "26651", "trust": 1.6 }, { "db": "SECUNIA", "id": "28806", "trust": 1.6 }, { "db": "SECUNIA", "id": "25691", "trust": 1.6 }, { "db": "SECUNIA", "id": "26620", "trust": 1.6 }, { "db": "SECTRACK", "id": "1017949", "trust": 1.6 }, { "db": "XF", "id": "33851", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2007-000387", "trust": 0.8 }, { "db": "MANDRIVA", "id": "MDKSA-2007:171", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2007:196", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2007:216", "trust": 0.6 }, { "db": "OPENBSD", "id": "[4.0] 20070423 012: SECURITY FIX: APRIL 23, 2007", "trust": 0.6 }, { "db": "OPENBSD", "id": "[3.9] 20070423 022: SECURITY FIX: APRIL 23, 2007", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-508-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-486-1", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070615 RPSA-2007-0124-1 KERNEL XEN", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070508 FLEA-2007-0016-1: KERNEL", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0347", "trust": 0.6 }, { "db": "FREEBSD", "id": "FREEBSD-SA-07:03.IPV6", "trust": 0.6 }, { "db": "XF", "id": "6", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2008:006", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2007:051", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200704-492", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "60879", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56342", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "57864", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58999", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58920", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "60130", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#267289" }, { "db": "BID", "id": "23615" }, { "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "db": "PACKETSTORM", "id": "60879" }, { "db": "PACKETSTORM", "id": "56342" }, { "db": "PACKETSTORM", "id": "57864" }, { "db": "PACKETSTORM", "id": "58999" }, { "db": "PACKETSTORM", "id": "58920" }, { "db": "PACKETSTORM", "id": "60130" }, { "db": "CNNVD", "id": "CNNVD-200704-492" }, { "db": "NVD", "id": "CVE-2007-2242" } ] }, "id": "VAR-200704-0740", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.56666665 }, "last_update_date": "2024-07-23T19:54:14.554000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20070124-IOS-IPv6", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070124-ios-ipv6.shtml" }, { "title": "IPv6\u30d7\u30ed\u30c8\u30b3\u30eb\u306eType 0\u30eb\u30fc\u30c6\u30a3\u30f3\u30b0\u30d8\u30c3\u30c0\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20070614.html" }, { "title": "FreeBSD-SA-07:03.ipv6", "trust": 0.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-07:03.ipv6.asc" }, { "title": "\u65e5\u7acb\u682a\u5f0f\u4f1a\u793e\u304b\u3089\u306e\u60c5\u5831", "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23267289/066287/index.html" }, { "title": "ChangeLog-2.6.20.9", "trust": 0.8, "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.20.9" }, { "title": "ChangeLog-2.6.21", "trust": 0.8, "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.21" }, { "title": "NV07-001", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv07-001.html" }, { "title": "022: SECURITY FIX: April 23, 2007", "trust": 0.8, "url": "http://openbsd.org/errata39.html#022_route6" }, { "title": "012: SECURITY FIX: April 23, 2007", "trust": 0.8, "url": "http://openbsd.org/errata40.html#012_route6" }, { "title": "RHSA-2007:0347", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2007-0347.html" }, { "title": "\u30bf\u30a4\u30d70\u306e\u30eb\u30fc\u30c6\u30a3\u30f3\u30b0\u30d8\u30c3\u30c0\u304c\u4ed8\u3044\u305fIPv6\u304cDoS\u653b\u6483\u306b\u4f7f\u308f\u308c\u308b\u53ef\u80fd\u6027\u306e\u3042\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu267289.html" }, { "title": "[\u5f71\u97ff\uff1a\u3042\u308a] IPv6\u30d7\u30ed\u30c8\u30b3\u30eb\u4ed5\u69d8\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/seilseries/news/snote/snote_200705_01.html" }, { "title": "cisco-sa-20070124-IOS-IPv6", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/102/1021/1021604_cisco-sa-20070124-ios-ipv6-j.html" }, { "title": "IPv6\u62e1\u5f35\u30d8\u30c3\u30c0\u306eType0 \u30eb\u30fc\u30c6\u30a3\u30f3\u30b0\u30d8\u30c3\u30c0\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071025.html" }, { "title": "RHSA-2007:0347", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0347j.html" }, { "title": "\u30eb\u30fc\u30bf\uff08Si-R\u30b7\u30ea\u30fc\u30ba,Si-R70brin\uff09\u306eIPv6\u30d7\u30ed\u30c8\u30b3\u30eb\u5b9f\u88c5\u306b\u8d77\u56e0\u3059\u308b\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://fenics.fujitsu.com/products/support/2007/sir_07.html" }, { "title": "VU#267289", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu267289.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000387" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-2242" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/267289" }, { "trust": 2.4, "url": "http://openbsd.org/errata40.html#012_route6" }, { "trust": 2.4, "url": "http://docs.info.apple.com/article.html?artnum=305712" }, { "trust": 2.4, "url": "http://secunia.com/advisories/25068" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/23615" }, { "trust": 2.0, "url": "http://www.secdev.org/conf/ipv6_rh_security-csw07.pdf" }, { "trust": 1.7, "url": "http://security.freebsd.org/advisories/freebsd-sa-07:03.ipv6.asc" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24978" }, { "trust": 1.6, "url": "http://openbsd.org/errata39.html#022_route6" }, { "trust": 1.6, "url": "https://issues.rpath.com/browse/rpl-1310" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-486-1" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id?1017949" }, { "trust": 1.6, "url": "http://www.securityfocus.com/archive/1/471457" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2007-0347.html" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:216" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:196" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:171" }, { "trust": 1.6, "url": "http://secunia.com/advisories/28806" }, { "trust": 1.6, "url": "http://secunia.com/advisories/26703" }, { "trust": 1.6, "url": "http://secunia.com/advisories/26664" }, { "trust": 1.6, "url": "http://secunia.com/advisories/26651" }, { "trust": 1.6, "url": "http://secunia.com/advisories/26620" }, { "trust": 1.6, "url": "http://secunia.com/advisories/26133" }, { "trust": 1.6, "url": "http://secunia.com/advisories/25770" }, { "trust": 1.6, "url": "http://secunia.com/advisories/25691" }, { "trust": 1.6, "url": "http://secunia.com/advisories/25288" }, { "trust": 1.6, "url": "http://secunia.com/advisories/25083" }, { "trust": 1.6, "url": "http://secunia.com/advisories/25033" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "trust": 1.6, "url": "http://docs.info.apple.com/article.html?artnum=306375" }, { "trust": 1.4, "url": "http://www.frsirt.com/english/advisories/2007/1563" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/33851" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2242" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/467939/30/6690/threaded" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1563" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2270" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/3050" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9574" }, { "trust": 0.8, "url": "http://secunia.com/advisories/24978/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/25033/" }, { "trust": 0.8, "url": "http://www.secdev.org/conf/ipv6_rh_security-csw07.pdf " }, { "trust": 0.8, "url": "http://secunia.com/advisories/25068/" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2460.txt" }, { "trust": 0.8, "url": "http://secunia.com/advisories/25770/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/26703/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23267289/index.html" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2242" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2242" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/467939/30/6690/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/3050" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/2270" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2453" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2525" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/ipv6_routing_header_issues" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070124-ios-ipv6.shtml" }, { "trust": 0.3, "url": "http://www1.ietf.org/mail-archive/web/ipv6/current/msg07499.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/" }, { "trust": 0.3, "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.20.9" }, { "trust": 0.3, "url": "http://www.netbsd.org/" }, { "trust": 0.3, "url": "http://www.openbsd.org" }, { "trust": 0.3, "url": "http://www.apple.com/support/downloads/airportextremebasestationwith80211nfirmware721.html" }, { "trust": 0.3, "url": "http://www.ipv6.org/" }, { "trust": 0.3, "url": "http://www.seil.jp/en/news/snote/snote_200705_01_en.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0347.html" }, { "trust": 0.3, "url": "http://support.novell.com/techcenter/psdb/a4e6d19f94707022b621550d1049f74e.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2525" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3105" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2172" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/kernelupdate" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2172" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2453" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2876" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-7203" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2875" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3105" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1861" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4308" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3848" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1497" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1497" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-7203" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2876" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2875" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4133" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:03/ipv6.patch.asc" }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/kernelconfig.html\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:03/ipv6.patch" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1353" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0005" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.39_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1000" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.39_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2878" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.39_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.58_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.58_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.58_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.58.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.58_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.58_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.58_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.58.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.58_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.58_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3104" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0504" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.58_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.58_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1496" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1496" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5755" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5755" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1861" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3513" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3513" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4308" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3848" } ], "sources": [ { "db": "CERT/CC", "id": "VU#267289" }, { "db": "BID", "id": "23615" }, { "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "db": "PACKETSTORM", "id": "60879" }, { "db": "PACKETSTORM", "id": "56342" }, { "db": "PACKETSTORM", "id": "57864" }, { "db": "PACKETSTORM", "id": "58999" }, { "db": "PACKETSTORM", "id": "58920" }, { "db": "PACKETSTORM", "id": "60130" }, { "db": "CNNVD", "id": "CNNVD-200704-492" }, { "db": "NVD", "id": "CVE-2007-2242" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#267289" }, { "db": "BID", "id": "23615" }, { "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "db": "PACKETSTORM", "id": "60879" }, { "db": "PACKETSTORM", "id": "56342" }, { "db": "PACKETSTORM", "id": "57864" }, { "db": "PACKETSTORM", "id": "58999" }, { "db": "PACKETSTORM", "id": "58920" }, { "db": "PACKETSTORM", "id": "60130" }, { "db": "CNNVD", "id": "CNNVD-200704-492" }, { "db": "NVD", "id": "CVE-2007-2242" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-06-01T00:00:00", "db": "CERT/CC", "id": "VU#267289" }, { "date": "2007-04-23T00:00:00", "db": "BID", "id": "23615" }, { "date": "2007-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "date": "2007-11-14T02:03:01", "db": "PACKETSTORM", "id": "60879" }, { "date": "2007-05-03T00:13:35", "db": "PACKETSTORM", "id": "56342" }, { "date": "2007-07-19T05:10:35", "db": "PACKETSTORM", "id": "57864" }, { "date": "2007-09-01T03:53:01", "db": "PACKETSTORM", "id": "58999" }, { "date": "2007-08-29T04:36:35", "db": "PACKETSTORM", "id": "58920" }, { "date": "2007-10-16T04:22:46", "db": "PACKETSTORM", "id": "60130" }, { "date": "2007-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-492" }, { "date": "2007-04-25T16:19:00", "db": "NVD", "id": "CVE-2007-2242" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#267289" }, { "date": "2008-02-08T14:46:00", "db": "BID", "id": "23615" }, { "date": "2007-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000387" }, { "date": "2007-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-492" }, { "date": "2018-10-16T16:42:44.680000", "db": "NVD", "id": "CVE-2007-2242" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-492" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IPv6 Type 0 Route Headers allow sender to control routing", "sources": [ { "db": "CERT/CC", "id": "VU#267289" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "23615" }, { "db": "CNNVD", "id": "CNNVD-200704-492" } ], "trust": 0.9 } }
var-200110-0171
Vulnerability from variot
Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. A buffer overflow vulnerability in an OpenSSL library function could allow a remote attacker to execute code on an affected system. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available.
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit.
Currently the following type of positions are available: http://secunia.com/quality_assurance_analyst/ http://secunia.com/web_application_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/
TITLE: gzip Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA21996
VERIFY ADVISORY: http://secunia.com/advisories/21996/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
SOFTWARE: gzip 1.x http://secunia.com/product/4220/
DESCRIPTION: Tavis Ormandy has reported some vulnerabilities in gzip, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.
1) A boundary error within the "make_table()" function in unlzh.c can be used to modify certain stack data. tricking a user or automated system into unpacking a specially crafted archive file. tricking a user or automated system into unpacking a specially crafted "pack" archive file.
3) A buffer overflow within the "make_table()" function of gzip's LZH support can be exploited to cause a DoS and potentially to compromise a vulnerable system by e.g. tricking a user or automated system into unpacking an archive containing a specially crafted decoding table.
4) A NULL pointer dereference within the "huft_build()" function and an infinite loop within the LZH handling can be exploited to cause a DoS by e.g. tricking a user or automated system into unpacking a specially crafted archive file.
The vulnerabilities have been reported in version 1.3.5.
SOLUTION: Do not unpack untrusted archive files.
PROVIDED AND/OR DISCOVERED BY: Tavis Ormandy, Google Security Team
ORIGINAL ADVISORY: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676
OTHER REFERENCES: US-CERT VU#554780: http://www.kb.cert.org/vuls/id/554780
US-CERT VU#381508: http://www.kb.cert.org/vuls/id/381508
US-CERT VU#773548: http://www.kb.cert.org/vuls/id/773548
US-CERT VU#933712: http://www.kb.cert.org/vuls/id/933712
US-CERT VU#596848 http://www.kb.cert.org/vuls/id/596848
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
Background
The Mozilla Network Security Service is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates. This impacts any software using the NSS library, like the Mozilla products Firefox, Thunderbird and Seamonkey. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA 1192-1 security@debian.org http://www.debian.org/security/ Martin Schulze October 6th, 2006 http://www.debian.org/security/faq
Package : mozilla Vulnerability : several Problem type : remote Debian-specific: no CVE IDs : CVE-2006-2788 CVE-2006-4340 CVE-2006-4565 CVE-2006-4566 CVE-2006-4568 CVE-2006-4570 CVE-2006-4571 BugTraq ID : 20042
Several security related problems have been discovered in Mozilla and derived products.
CVE-2006-4340
Daniel Bleichenbacher recently described an implementation error
in RSA signature verification that cause the application to
incorrectly trust SSL certificates.
CVE-2006-4570
Georgi Guninski demonstrated that even with JavaScript disabled in
mail (the default) an attacker can still execute JavaScript when a
mail message is viewed, replied to, or forwarded.
For the stable distribution (sarge) these problems have been fixed in version 1.7.8-1sarge7.3.1.
We recommend that you upgrade your Mozilla package.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1.dsc
Size/MD5 checksum: 1131 d15b48d8e6d5bb470cffefdb98fd8c58
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1.diff.gz
Size/MD5 checksum: 565099 9539b911c438e419cee16fdce5ccebb1
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8.orig.tar.gz
Size/MD5 checksum: 30589520 13c0f0331617748426679e8f2e9f537a
Alpha architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 168064 ebdd93280990a822fe619b20d2c5651b
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 147992 527d6cfc2f148b2b57a5710e927d2f7d
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 184944 6b61d08d769e011cbd2c90e8fb45c13b
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 857794 f734aa2ccf548cd02f29c41af248191b
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 1038 03fa5f515ce9cf9ee8b6909112e67241
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 11492210 6370fe9a4502211f03d1c556db10a9a9
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 403278 be6c2e243d2690311b9ebd3f39d0699d
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 158336 6e0d851b64e2eef0a971ec836bf1d8be
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 3358952 739167a1d53ef3fea8d48ac68a0ff985
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 122296 6fdf00b74974a4e264d5ad8cc211d10a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 204154 17bc334d8f76a7f53f4e1bf8487dc47a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 1937186 381885d5a06821864c32f351b37dc906
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_alpha.deb
Size/MD5 checksum: 212632 bb11ae317c16108ca9320317eef099c7
AMD64 architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 168068 a6ec123adfd2fcbf9408596b5c73b9d4
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 147080 9152fff3ba0fbf2a2bf5460d8c96cb5f
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 184956 524afa513ee220128c8524c1205ef8f5
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 715998 08791e74ecdf20de41e5f19d94a716ca
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 1036 6742c0d8e01ba7280ee2517b02a0692a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 10958842 2dd4d59281c666921689dab18cc97a7f
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 403286 ae407a2bc00ed600a3e4381bf4b2f5fa
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 158332 9dc4bdb8e22d6a43a426768e1159465a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 3352976 007632e26f24148508945746e9b38808
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 121182 0b6333f64e2c554b0714ab2300a231f2
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 204176 ddf17971c28fb17165bc67136e899437
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 1936044 5595ca57ce7bad38f20e8d096e263719
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_amd64.deb
Size/MD5 checksum: 204450 d2da3c40abbd17b414db5eae5075dbd5
ARM architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 168072 ff2516439a6a9142f390711efb348ad8
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 125426 a4c096f68b567473cedf980a41b7841e
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 184972 958ce2289c9f9001c05c6fcbcb5c8a71
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 633292 f9ae3102e3e1db4c7193cc647108affc
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 1038 c615211b7d148e6914ccc8206ae72269
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 9220338 f018149aeceba69d07abd6ccf40511f8
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 403324 791115daa9842a854c101152b2aa53e8
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 158364 ea384cea48bab4655a5b155b670dcbbe
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 3342410 147a1d3e30e68d492d1606d8f5b75e8b
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 112668 151c1100ded9a89a7dca01496f657bde
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 204172 ed28f22bc9063cd418041f1212cc3a01
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 1604524 311d5cd9eaab1aaa9bb10ec44f1b43b8
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_arm.deb
Size/MD5 checksum: 169016 e827fe7370f7f3766230765c66e1b9ed
HP Precision architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 168070 64581dd9cc92cd679ee2fc0ee61db9f5
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 157996 716faceb18fb7018141b84f51c6503a7
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 184952 10cf87ce4aac77800d045012455f52b7
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 756042 44e58475246ab2da5fce46332b9bed8f
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 1042 5cbd847400e085f61ce114727dc400e6
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 12176912 0d2a27beadca59f8eb2102d1a032b351
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 403290 0640f6da79eab04ce3fb60f52f235763
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 158358 c748bbf13608c462fa51a7c200344324
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 3359202 f9182415beea6800a2799ef66853f001
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 123514 efafd42607f1d4219906f39f1153f56d
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 204170 5f500679a2fbb03620fe96e5a9e66615
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 2135248 fbdad52922d54cbbd93b2c07435f114b
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_hppa.deb
Size/MD5 checksum: 216440 bfbe9cda6e01d1f17872512935be0699
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 170352 93c0132757c2f5927cbcd3edbc6c50e1
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 137902 746c7c10db2d40314da82cfbfe68b21b
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 187134 448048f13343dd917bf8e5b4aebc9c6c
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 662738 c6c6a485eddccd6827e459d5a3ef1802
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 1032 7dba2a502de330766b38b3de3415bb96
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 10349414 3433a083e8caf92aeccd640fa8e3051c
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 403516 f2bf1fe26de0867f652d0279ee09a2ce
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 158364 5efe6a701d8ec73f9b68c99f6ed8743a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 3595032 20d25e4e398ee8e061023c051202ead0
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 116690 832936b80e72faa976f9b88cf7bbce1e
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 204166 8232c7007d5674ec81cadb21e1152192
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 1816124 d86ab51a3bae24c0c15812c09a6d5aca
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_i386.deb
Size/MD5 checksum: 192792 f6aa69247beb6d659fceeda712570211
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 168064 c7e380c8c28cb27c75f0eb4f5308ce0f
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 175418 51df9210069ec76233e987faf7332f73
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 184940 fa8414c133c69fcbc757eb5a973fd619
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 968238 1325acd2d3c6cd55da5862c4cc37c7e7
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 1034 7cb96d17eca85528e75571e908eea762
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 12965968 c806fe57cad11be3e517ae32a9bf8a74
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 403278 38b8e1dee5235aba18f4481e8358e17a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 158342 92e3349223f0ce8018df4a5e3dd3d284
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 3378668 afbbe0a2a0388afa336f0fa5b2e9b375
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 125586 f628ec3a2a0e9ffd882349a4748b5bb5
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 204164 b64822e5541dbf9ce18c25c3c57a727c
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 2302358 89a93b8c9f670c25508881335159d695
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_ia64.deb
Size/MD5 checksum: 242930 62fc9a87649de2ecef2a39542c470857
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 168078 c3b7aa1b816f29a98e4a111cb8eee55b
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 127086 70b2e18c48d5fa16a42ea2c230841434
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 184992 b243567f7524c97f6d32ef7acfd419cd
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 601300 39d6c017e68ea837f0ce4da5fed30499
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 1044 70236bff1f5c7409fa727dbb9125aaa0
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 9717226 5ba4f9b972b837b6007874872dd3b352
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 403386 fff7cf6c197cb493e92daf6d41d26e34
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 158420 701da929538dad73aec9fdc68cdcf749
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 3338098 a046f1d0df0784228383a9e8406d7a65
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 114484 669b9051c0991e44bda2db410c91cb95
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 204216 99c53a9c2f2350a4a1a9d39c78054047
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 1683242 aa2ed286b86606c51481d4a51729b1f9
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_m68k.deb
Size/MD5 checksum: 175022 504150e924b5ad04892b29e06646d9e5
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 168068 986e98f644a1ce7e41c8b66ea64a78d3
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 141958 9d48c8ead5b703ec59e151fe015017a9
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 184944 8c22e740e0f30065e3e2555470a7400e
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 727008 4eb13d18c10aba6970877152605932d6
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 1042 a03a2cb21c195c0be9fddc05bc36ae2a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 10738234 765f082c174e71fcf336a1a05d4da21e
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 403294 321aad797e8afc4d201f2e2f5b2aa451
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 158346 83a396e806b4d7d0f488081d0f573adf
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 3358822 e9c2a6ec923da290335ca1251b871ea3
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 117644 1b60a2916cd066c5e8ee1bc615b549ba
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 204164 0b7ec0de758949ede920d1fda470b406
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 1795554 1ecdca7f3d0175d64d1320cccb3e4c97
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_mips.deb
Size/MD5 checksum: 190110 d507d038190177f2a07a236770596b43
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 168076 daeb11c43fcdae32f8107fc870d413ea
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 141908 58052e46884d461b22cf6308183d8104
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 184954 793c3b33874d48779520cbb302ccf07d
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 716464 ca48760ff0f4621ee9562aa839358520
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 1042 9f3f22a5debbcc2e8dfc009d97e35d2e
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 10617798 9fde4aa43c30493758af5c0d27248a85
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 403288 15fd9ac211379c4a53d1a00002f1954d
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 158330 62e83130300fef744be42b911f872701
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 3359560 9af2ab0f437e08b5936c7cd56a181b63
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 117204 2c2503930b8b58af5e74ad2d1270591d
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 204156 0bb224941755465b55ff6df8cec8cfcb
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 1777612 cbcf8085e6ec3a7ba97b0e751b5345c4
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_mipsel.deb
Size/MD5 checksum: 187622 9bc6ba814ade0445aff6d5a9c4d3a696
PowerPC architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 168074 d7b4a7c5bbe3baac5133c3fa1a265e07
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 132428 774701aa5761a72b48719cc3c90b95e7
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 184956 7b79f2e6d9d4cba7c9b8ab88b2232604
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 720214 ef13301949fb2cb87c0f2464220bfad0
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 1042 b11e9180cd97514ea791541dc51c6e5d
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 9711648 8c107826f2ec6cca249be5f1042dea0e
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 403292 12e27826c444ab1f8c5afd88f154fbcb
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 158356 affeb35493057105a7dfd89bba5d40dd
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 3341204 ad03912ca42d8d14ab7b269e30c444b1
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 114582 3c198af3d33673a9d6f2e7c1cec00e4f
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 204176 a6d09e9b630d9210a1cf1ffbc81c8569
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 1643154 2d343f903c492177885ee167aa89eb7a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_powerpc.deb
Size/MD5 checksum: 175816 8e2eddbd5631017cb725b69e1e493143
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 168072 181bd53f98bae36e2c65617f7d19d3dd
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 157706 4841fbcddea3c973c0e58f650b02be0a
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 184944 3676098265fe184b29eeaeb5600fb0b0
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 800404 d59043ee3f8de6109ded310eb2676caa
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 1038 f2edb972286fb96d781b6eedda318047
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 11339772 1d4d0d4737b0da240db0aa3d64f740de
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 403280 4a628c6906de57be839683efc0e75385
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 158330 d948a64b56af65bcef8ea69095d2c7f0
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 3353612 fdd6c8b25715b6bd4a19afa9a1f6d6de
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 121366 c9a927eaf8fdd5e81ec5e4ccd65cbfcc
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 204170 db1baf6a69237d2ad992312f7e49e06f
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 1944792 7c2ccc266fed2030012e957b1e8468b5
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_s390.deb
Size/MD5 checksum: 213644 610bee894928b26d2b807525e5cae97e
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 168068 6fcfd42726a291edb1cfd61e2f11a984
http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 129660 f339731cd85d092184e8d645692b6a46
http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 184956 753e6c5c8897c8b295069be4aedcc55b
http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 674042 57126ff0e746ea6353e94c9cd12f19de
http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 1040 c67300bde176389372c7fc1c165f5976
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 9384000 d747594bfa533f6df4021ec0230289f2
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 403286 4be3db86d8867bb882fee94008bc5246
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 158348 549784d01068073683bc83977403e545
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 3342172 b6572f524ddc2f0a90cb1b57ef53066a
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 112514 8dfad0f1400d292cafe84da604f849d8
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 204154 a09ecfc644a8bbb0f8a6d333afbc6b59
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 1583764 1d3bca34a075297f04f503831eea979c
http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_sparc.deb
Size/MD5 checksum: 168194 ad23c724cea9ef75bde64e0d5565e791
These files will probably be moved into the stable distribution on its next update. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
This update provides the latest Firefox to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571 http://www.mozilla.org/security/announce/2006/mfsa2006-57.html http://www.mozilla.org/security/announce/2006/mfsa2006-58.html http://www.mozilla.org/security/announce/2006/mfsa2006-59.html http://www.mozilla.org/security/announce/2006/mfsa2006-60.html http://www.mozilla.org/security/announce/2006/mfsa2006-61.html http://www.mozilla.org/security/announce/2006/mfsa2006-62.html http://www.mozilla.org/security/announce/2006/mfsa2006-64.html
Updated Packages:
Mandriva Linux 2006.0: 4e750ef25e44a1b493d2a61ad5f9a7a2 2006.0/i586/devhelp-0.10-7.2.20060mdk.i586.rpm e6cd690c11d4e8f352d2ce7bf0f7d4be 2006.0/i586/epiphany-1.8.5-4.2.20060mdk.i586.rpm b2f094942eca657f3dc7a8699cb8b776 2006.0/i586/epiphany-devel-1.8.5-4.2.20060mdk.i586.rpm c4ae8fc253aa1fe055ec4c1560205fab 2006.0/i586/epiphany-extensions-1.8.2-3.2.20060mdk.i586.rpm 08cde29a26e6ac2d0e3b629f660db9fe 2006.0/i586/galeon-2.0.1-1.2.20060mdk.i586.rpm 9c94b904a9f2c64090328edd73d0e1fa 2006.0/i586/libdevhelp-1_0-0.10-7.2.20060mdk.i586.rpm b5ad67818794371f50d63a611c79b45b 2006.0/i586/libdevhelp-1_0-devel-0.10-7.2.20060mdk.i586.rpm fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/i586/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm 770e8d6c5643c78f486ae2c115f7c740 2006.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm ffb123d21760cbba92a232dfb1150b7e 2006.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mdk.i586.rpm fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/i586/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/i586/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm 2596f8b787cea221c80a85fd0854f766 2006.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mdk.i586.rpm c912e48bd5138b8f42b24b3c34653a19 2006.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.i586.rpm 1a82466395715237df552070e51f6525 2006.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.i586.rpm 514de0cacb2462a8a6a26206ac18b617 2006.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.i586.rpm 70415104d0814a6e94c1997c0c464957 2006.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.i586.rpm c2b5a360abd1a8a3e78dd8e9df072b4c 2006.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.i586.rpm f8dd2e9e5a5e374782d9154b09ca7b7d 2006.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.i586.rpm a20a2bee8f26440b13294ef6247f66ec 2006.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.i586.rpm c60d356eddf74e8799b239a925b35953 2006.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.i586.rpm 5b4fbc76811530cfc20ef319daf2f577 2006.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.i586.rpm fdc7591dc15dce7e373f4e167fb2c769 2006.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.i586.rpm 00a17b297ea7b7ee31a3fca5d3109ffc 2006.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.i586.rpm 2bee9151bc0e40bf1ff22a9224643dcb 2006.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.i586.rpm 03285b22a86c82b8558467befb5fa04b 2006.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.i586.rpm f9dbe9c8d7b907e6c1a80f0bce2d9323 2006.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.i586.rpm 4e13ea6856a71514c569581e06515ae8 2006.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.i586.rpm 81b56a020127b1e9c41facb963e670be 2006.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.i586.rpm 3a14f0cee1271d5f4cfedc8967a2be45 2006.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.i586.rpm 9612ac69d69114d1da1dc1bfa6530d9b 2006.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.i586.rpm 9a47da16333b9c1d839e19420ab5c3a5 2006.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.i586.rpm ea5b214a43077114d8adaf184ba6ce61 2006.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.i586.rpm ebf899b39e850438dd4cfb1bbab9ba8d 2006.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.i586.rpm 18522be12bdda788de662d07d5a07e08 2006.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.i586.rpm 19a62453c05c0443aa2999a177d50dac 2006.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.i586.rpm 352aa6197b0b79025f5a71a3135d95c9 2006.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.i586.rpm 64b460d997ff70bf0ff50400c20a98e1 2006.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.i586.rpm 1f67f28a68d57baa96523ef05ccd1bbe 2006.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.i586.rpm f5b2681e10e6eb68e4fb9041262b65c5 2006.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.i586.rpm 8d47794342c430b50dc04f7d4c65cf9d 2006.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.i586.rpm d975c5d5ec3c8fed8846f02105ba4795 2006.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.i586.rpm 563d01331a992ec6ded54d5118bc10ad 2006.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.i586.rpm 4da569e782da6c5b98eab4862c335600 2006.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.i586.rpm 4a77a4d9b22704184694a1a0580440f5 2006.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.i586.rpm 0a153e8351a1ffdfadf067cdf9b2ee06 2006.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.i586.rpm e7ed42daf0c68890a34422d8f5b7dcf6 2006.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.i586.rpm 542ce6ba9713683b8a741ab921cd3e45 2006.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.i586.rpm 55c8c83ad72d6289bf1d45ea517b74ba 2006.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.i586.rpm 591beaf9e8abf8911f023fb147efe765 2006.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.i586.rpm 23b9d2502d7cb24aeea82f358a428ec2 2006.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.i586.rpm be8acdc18fe55ea8a9d0afc553bf21d3 2006.0/i586/yelp-2.10.0-6.2.20060mdk.i586.rpm 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 8f79a25451b9f41d48df89f996869cc7 2006.0/x86_64/devhelp-0.10-7.2.20060mdk.x86_64.rpm a9b851ddb7a77ee0f6d73c9a475658e0 2006.0/x86_64/epiphany-1.8.5-4.2.20060mdk.x86_64.rpm 606bb2a3ece209a7c260fd81d776c123 2006.0/x86_64/epiphany-devel-1.8.5-4.2.20060mdk.x86_64.rpm bb99bf7ed2e5608849cb9b0bcac49041 2006.0/x86_64/epiphany-extensions-1.8.2-3.2.20060mdk.x86_64.rpm 6caf5e05026177525d0d04225e5dcc4a 2006.0/x86_64/galeon-2.0.1-1.2.20060mdk.x86_64.rpm 2ef32f51f707beff08db88d61aab842d 2006.0/x86_64/lib64devhelp-1_0-0.10-7.2.20060mdk.x86_64.rpm 50b6716aa33e6065ce0ba0b107fb3a8c 2006.0/x86_64/lib64devhelp-1_0-devel-0.10-7.2.20060mdk.x86_64.rpm 0b3997e3f646af18f684fdce56194ae3 2006.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mdk.x86_64.rpm 75e63b4f3785b8c7fa4924d7f30be921 2006.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm cda6b659c2777c44fdde0ac3ab1fb11b 2006.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm 4f3e6424fa71a629be1b81415fe2b875 2006.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mdk.x86_64.rpm 7bd353454999969148524636267b68c5 2006.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/x86_64/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm 770e8d6c5643c78f486ae2c115f7c740 2006.0/x86_64/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/x86_64/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/x86_64/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm 561212c426f35a3e2393ad3acbf11bda 2006.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mdk.x86_64.rpm a4a76ca919cec68bef5ec0521e4185b2 2006.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.x86_64.rpm e23f698f02d78a8d8b2ac056e91f106a 2006.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.x86_64.rpm 1e815c45fb57ee56bd4d4258a8cda5ad 2006.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.x86_64.rpm 1c348254b80cec87c2b804825cdd8a5d 2006.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.x86_64.rpm 6eac0be09030f9ed629107600bcbf88f 2006.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.x86_64.rpm a06b4569f5392501df97fb209315782f 2006.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.x86_64.rpm 98aac82b44a66047d884b95f251cd6c5 2006.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.x86_64.rpm 9479078391f288562b612afff9cb994e 2006.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm 247dce39896e7230ffda5ca8bc58d736 2006.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.x86_64.rpm a86cb00b8b07cd45a1274ddc318de2bd 2006.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.x86_64.rpm 8ba8f4e4d9fcfef9f3cc4ac71b15c5df 2006.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.x86_64.rpm 4c477d0ef8c843b9416185508c9181a1 2006.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.x86_64.rpm 6e9c4c9c6ba8cfefd32e4d135943824d 2006.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.x86_64.rpm b8046ef3da338188287fa9a8ebfb9515 2006.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.x86_64.rpm 1609e86fa50ef7c5c3ef827bf47090e8 2006.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.x86_64.rpm 5cdf122cafadd7f2125d42246402e29d 2006.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.x86_64.rpm 75f82717c62d51d00ba25abcdf3e26a5 2006.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.x86_64.rpm 75b03be94bdea20dbbf361a3a295e4c9 2006.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.x86_64.rpm 672f36e40f7c5463b5e771bcaeae31af 2006.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.x86_64.rpm 8cf3e2082d406f71c4c7d3f638792e1e 2006.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.x86_64.rpm 4f0f77a0b9fd79a671857fd330933289 2006.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.x86_64.rpm b5c00962987efb764ea77e76c9734c79 2006.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.x86_64.rpm f788aefcdac5b098d8853a3ef4fe146c 2006.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.x86_64.rpm 4afff3966656a65b55290d08d446d864 2006.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.x86_64.rpm e63e4db3037a915ac24dca78e5ae8617 2006.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.x86_64.rpm 7e443e15233a3db5b76ae7c299d1e7d9 2006.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.x86_64.rpm 75ca84a45213c2d33d66b68c649dd875 2006.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.x86_64.rpm 7a8cd126f5f5c63d45efe79a1e78e94d 2006.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.x86_64.rpm 342155314a7801a1637d807e8ae8754d 2006.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.x86_64.rpm 359e5cb75905f2c08b49ecb1eccdf335 2006.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.x86_64.rpm fa480b18d46eaed805f8fe0c92f6a9fe 2006.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.x86_64.rpm 3233bb351b6c89deb25a6722df088e9a 2006.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.x86_64.rpm f1347555bb50e32c58ac3edba31f3d1a 2006.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.x86_64.rpm c20fd1c8861e74829879a63075fdf2f4 2006.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.x86_64.rpm 8c73daea2686e503d3367d112c4c691e 2006.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.x86_64.rpm 59d920837831e1a165ce19447066b4e5 2006.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.x86_64.rpm 869bea0fbfc6b2c65ab525d80aed03b9 2006.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.x86_64.rpm 1b867a3b0b7d8efd86377d0f0dcb67c3 2006.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.x86_64.rpm 12ab7912491456d673058667c8c0dc3a 2006.0/x86_64/yelp-2.10.0-6.2.20060mdk.x86_64.rpm 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm
Corporate 3.0: c106557de1e045e5840a453d710b63e7 corporate/3.0/i586/libnspr4-1.5.0.7-0.1.C30mdk.i586.rpm b5a3de7c01f7a4187f85bc66db242c67 corporate/3.0/i586/libnspr4-devel-1.5.0.7-0.1.C30mdk.i586.rpm 8d1cfeaf1cb031bc1ec4519994801b6a corporate/3.0/i586/libnspr4-static-devel-1.5.0.7-0.1.C30mdk.i586.rpm d08546a25f6e78701feed1d67d53fabd corporate/3.0/i586/libnss3-1.5.0.7-0.1.C30mdk.i586.rpm 3371ded40c0bd1a8e828d9e92aed09fd corporate/3.0/i586/libnss3-devel-1.5.0.7-0.1.C30mdk.i586.rpm 6d635b07ba60ed49fe27d4c633204520 corporate/3.0/i586/mozilla-firefox-1.5.0.7-0.1.C30mdk.i586.rpm aa83aaff11daa5889c9d36c928075341 corporate/3.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.i586.rpm 059c5de9e7a5f658cfbc692c913b3403 corporate/3.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.i586.rpm 63b8a1a7db1568964fe4dc1d32552f52 corporate/3.0/i586/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.i586.rpm cf48e548709250792e5a87c12db71cf1 corporate/3.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.i586.rpm 90c83713c4fd403c9999cf52c56eb282 corporate/3.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.i586.rpm 91279bd7d327c1a3bc0855cb06007f82 corporate/3.0/i586/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.i586.rpm 1fec2333c2988cc7cb7238d5bcf1812d corporate/3.0/i586/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.i586.rpm debf0c0ddd775793cd87fedcaefc5cf7 corporate/3.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.i586.rpm 6e9ec67c3a28bde55146ca1f475cb847 corporate/3.0/i586/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.i586.rpm 53c7defd9f6f8168990e4f4d4fa3a495 corporate/3.0/i586/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.i586.rpm 5ac67c7e12f4edd0429bc2f085e438e6 corporate/3.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.i586.rpm 5d4ac2f2cd3d6aecd52365e54aa85d66 corporate/3.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.i586.rpm aad00d0da3781f7165ed63df0276962d corporate/3.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.i586.rpm c531c8f33674e476980aa2cf112440bc corporate/3.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.i586.rpm 8f33047a9c560757a90831ea415ef814 corporate/3.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.i586.rpm ec0a957af4cd462f58c3d846a37d68b4 corporate/3.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.i586.rpm 1f8f0a6a7f962c1b1cf9d3dec38af0e2 corporate/3.0/i586/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.i586.rpm 354c14637e7df983f16903f46bf81171 corporate/3.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.i586.rpm b9fdd2f2db6f74ef240e23ace3a3a0c3 corporate/3.0/i586/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.i586.rpm 831a3b7c411cc716527dfe1c97d63de2 corporate/3.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.i586.rpm a89843c85143fa62e264f37df634b920 corporate/3.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.i586.rpm 382ff5621db369b06e9d76a41a4fa509 corporate/3.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.i586.rpm 4181358e7b0b84ff907bd5173be137d2 corporate/3.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.i586.rpm 6da617d32c9eb917180eddd62aeabf54 corporate/3.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.i586.rpm c0e559c0dc865c97435a918d77d690dd corporate/3.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.i586.rpm 05a64d9e97c0ec16b661d93e4c49ba93 corporate/3.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.i586.rpm ef2379b44f8e241a7811eee7031e9838 corporate/3.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.i586.rpm 08f36ddea8f0b8ad5decc76b6ebf7106 corporate/3.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.i586.rpm 9af857fcd8a7e98707ae77fcbd17e25d corporate/3.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.i586.rpm 5b23c90450de3a6ee1b879dafb4e0ebb corporate/3.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.i586.rpm 646d7d7ca0374da1d90c77ff827b7a3b corporate/3.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.i586.rpm 25746d2ce3a97f620f1c098daef474ed corporate/3.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.i586.rpm fb12bfb159f9d9a291e838cb6994daa5 corporate/3.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.i586.rpm 962b2b084cde62a28341c177d006b755 corporate/3.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.i586.rpm 784906446777df1d03ba5ac75e790104 corporate/3.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.i586.rpm 543df7658745731ec6341a1d46901e5e corporate/3.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.i586.rpm ef4728e96d4c1dadc4e9286022c6fc1a corporate/3.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.i586.rpm f974e234f39298065b5a120da2aad80f corporate/3.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.i586.rpm da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm
Corporate 3.0/X86_64: 38e5d39281cf8fe28ae400ef6880ed82 corporate/3.0/x86_64/lib64nspr4-1.5.0.7-0.1.C30mdk.x86_64.rpm 8594d09e78d9ec76bed9bb5bf9065a9d corporate/3.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm 88ea20792afc414a8511312fc53c9973 corporate/3.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm 0749638fca3fc55a0c84b374c8ddce4c corporate/3.0/x86_64/lib64nss3-1.5.0.7-0.1.C30mdk.x86_64.rpm 3bd450c319eada8936baad026c0e7edc corporate/3.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm 86a6c461d4b783867fbf62dba98b76a0 corporate/3.0/x86_64/mozilla-firefox-1.5.0.7-0.1.C30mdk.x86_64.rpm fa3bdb060dc9933093cd59604e0e9770 corporate/3.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.x86_64.rpm cf50847d5e76e5a9b0cd9c48a156f919 corporate/3.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.x86_64.rpm 5251818cebcf07fdb025aded5d99f092 corporate/3.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.x86_64.rpm 1ae9e70895e0bfb45034d2cfa4c937b8 corporate/3.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.x86_64.rpm 3585c137dc33769069e8961fa5a7ae7b corporate/3.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.x86_64.rpm e10f6d78aa54d325f8a38d7f8729f1ac corporate/3.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.x86_64.rpm 62bd1fd39df7abf0ce81eb9d711f6d14 corporate/3.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.x86_64.rpm e34c011d455b576e4e27b20d4bc057db corporate/3.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm aebe66911dac80623339aee380ec165a corporate/3.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.x86_64.rpm 3c5f109ae088242966604dce6338f07b corporate/3.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.x86_64.rpm 17ef425bc7fc131b9de3632fb92317d1 corporate/3.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.x86_64.rpm 15ea134fde2b507f46e6e4faf243135f corporate/3.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.x86_64.rpm ce6f4aa7a0fb1ac425afc5d915bb392d corporate/3.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.x86_64.rpm 13b0b693682e7def5e320473342cf4a0 corporate/3.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.x86_64.rpm d5fd81f204e46d15b6d1124376ab0930 corporate/3.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.x86_64.rpm cb389fc624d1961cf2ab00488bad7cef corporate/3.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.x86_64.rpm 3cd572d77c055bf562c3678c513ff3c8 corporate/3.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.x86_64.rpm ea7215256650d751ae2ce0d20812fa96 corporate/3.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.x86_64.rpm 57fcf8c6e9f251d3eb4f0096ca55cea3 corporate/3.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.x86_64.rpm d7f6310911b7e049876f7b70c16b8ccc corporate/3.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.x86_64.rpm 8c0b97b440922510631400b5aea900ac corporate/3.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.x86_64.rpm 8045c85ca598518aff6c7ead8f3fbf61 corporate/3.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.x86_64.rpm 996d7bb252cf32b3ddce18a90b4bb8d9 corporate/3.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.x86_64.rpm 5a3b346110144f79e05c20d13ac90663 corporate/3.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.x86_64.rpm c56729c0896b11a9e49875fe2b493872 corporate/3.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.x86_64.rpm da6306fcba9fba87d98f68208e752bf8 corporate/3.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.x86_64.rpm e94eca882ce53af3086bac6cf70076ea corporate/3.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.x86_64.rpm 810bc3ca66d52d5537ece20a12679fec corporate/3.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.x86_64.rpm c97bcde75d8118bb3d6c38428b811cc9 corporate/3.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.x86_64.rpm 629ec7999ae3fd23e36e2c6722847bbe corporate/3.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.x86_64.rpm ad435041d1138f8a38a0a0739cff18d8 corporate/3.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.x86_64.rpm f76501363a31bcd388f5edcc80881196 corporate/3.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.x86_64.rpm e400f4b7e77307c8c5ab1bc26691168a corporate/3.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.x86_64.rpm 126f45e769e463182b4ade57183684c1 corporate/3.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.x86_64.rpm 160b09d1c10d0b781d8c1a17779432ed corporate/3.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.x86_64.rpm c5c363d0552c8365bf5dc6a0936d28b2 corporate/3.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.x86_64.rpm c4baf08469f1dbea8924429a7ec7b86e corporate/3.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.x86_64.rpm b9ce84c78e92b6f5e75954ada2706722 corporate/3.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.x86_64.rpm da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm
Corporate 4.0: 64a0356cc8f1b1ffcdfdef3d8d146cc5 corporate/4.0/i586/libnspr4-1.5.0.7-0.1.20060mlcs4.i586.rpm 3f0b705031d1e95280e8194338b2d381 corporate/4.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm 1bba2e76f21b670f44ba65f8c92b67e1 corporate/4.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm cb10e515e0fad365a81273a9b620cbc7 corporate/4.0/i586/libnss3-1.5.0.7-0.1.20060mlcs4.i586.rpm 3534b6f0e0b64686aee7b0758ec33daf corporate/4.0/i586/libnss3-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm c3aa90658d2adeb4e6543426c493a0fe corporate/4.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.i586.rpm 122e2ce3928dd2898118533f45f851e1 corporate/4.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.i586.rpm 3ade855a9fc71980eec72c8dbc107ae3 corporate/4.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.i586.rpm c189b7b4b54f4bdf040635750df007f8 corporate/4.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.i586.rpm 360d587d53e2a9c47dfff8a9137f1b4c corporate/4.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.i586.rpm c2fa5da5d44a5f70bb49d5b4ba7e86e6 corporate/4.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.i586.rpm 5df7bf2ff4059259ed0b5ea9f3587cc3 corporate/4.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.i586.rpm 278a321f6ee5928135585f03a05ae642 corporate/4.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.i586.rpm cd37b5dfe36b72fb482be5abc4bbbba7 corporate/4.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm 9b49e02711849a4babedfa63c6aadefb corporate/4.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.i586.rpm d8293192b06e5a91df8314ecba17880e corporate/4.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.i586.rpm 5839e97fa06cca289121be5f33e9286d corporate/4.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.i586.rpm 34d184e85b53c369a713c08f66e601dc corporate/4.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.i586.rpm ab7b43c629095beee26dbb1381fbff9d corporate/4.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.i586.rpm 79cfc37305b6a3977d7c7333c7e883de corporate/4.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.i586.rpm 7e8f28d446d6e574d8a1521059c03144 corporate/4.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.i586.rpm 0d2dd482cc76fb0df96c0bc5f4fa5844 corporate/4.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.i586.rpm 58959b3a1d43cc2a666361804daa88f1 corporate/4.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.i586.rpm ded59cf4be8835dc0ada86add049ed86 corporate/4.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.i586.rpm 8afd66b33e600714238e360a127df36e corporate/4.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.i586.rpm ef6a89b44e3b120f1bae29217728f196 corporate/4.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.i586.rpm 1532d01d8123e87ee1103292ed95f68d corporate/4.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.i586.rpm 8c0667ab59c15a9b66097f5e86df7220 corporate/4.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.i586.rpm bcec75d2b059d123d6c21dae29baee00 corporate/4.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.i586.rpm f5afdfd15e40f4ec6323a8cac098cb78 corporate/4.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.i586.rpm 1544a7236d6a10521f89234feaff9435 corporate/4.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.i586.rpm 53834f537b0eacd3bb59a2ccc6a40ea6 corporate/4.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.i586.rpm 70171f6ba3c24b51ec29be154e129bce corporate/4.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.i586.rpm 4e64eee4ed44068cb9db5c77730c71b8 corporate/4.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.i586.rpm d990c04de7c285225c51067ff92d8a58 corporate/4.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.i586.rpm 04ee85bd5b28b12466bcd8189d4ae480 corporate/4.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.i586.rpm 222528603f2d88e4e46178620328ac7e corporate/4.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.i586.rpm caacac0ace4c80fbf0d917ea95070114 corporate/4.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.i586.rpm e4aabb47eacf2bcbb517e6890935d4e9 corporate/4.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.i586.rpm e55300aa65e586aba56e5b75c3d0f0d7 corporate/4.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.i586.rpm 8d857f4d255e86e4b1db933ab75a88b5 corporate/4.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.i586.rpm 0d4998a9483e67ad0a484d8535950401 corporate/4.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.i586.rpm 0677248472dd1f219ac4c633b3ae8427 corporate/4.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.i586.rpm 025ee723e8a157de742313163d8199e6 corporate/4.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.i586.rpm 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: e9362e7e9d164dcf20ac2dd178057783 corporate/4.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 27152d5c4d45cfe65038b90014f4b128 corporate/4.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm a520a8169e6f7fa9636c7434820263cc corporate/4.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 73fa1146e61ddf2baea07f4e51b247a2 corporate/4.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 77c656121a9efaefb5bf8bea7416a190 corporate/4.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 1353fe3c1c7740891cca051691f2a844 corporate/4.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 6e547a34386d9220269f6971df84459b corporate/4.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 37bd5e53ce8bd1196991a1d48c7d3fc2 corporate/4.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.x86_64.rpm d8efb7b371fa3bc9d7dbda4d82bcea69 corporate/4.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.x86_64.rpm a4eb36d0ed16b308bf8146758468f720 corporate/4.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 1f3f6299c228a51c39dd9036d501baf3 corporate/4.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b7ed3aee73652f317d41612746b7f79e corporate/4.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.x86_64.rpm aa5e7732031b216f6cc4552b7e5bfe22 corporate/4.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b99863ae0bc816222fec7afd596b4b38 corporate/4.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 22b5ef994c3f38b7b5a63808f0ef9c47 corporate/4.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.x86_64.rpm a5033ebf881cab82e063df8ffe29e22b corporate/4.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 387dfb400ed59319e932a19e2dd4fe09 corporate/4.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 2a114b7e832d12fad87f2ad76ed89a7d corporate/4.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm eced7a780c5f758eef5a0f71f43ed261 corporate/4.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 854bc6729675ed8670330f3da1e520b2 corporate/4.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b73ac49803411c5afb96d87cde8a89c9 corporate/4.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.x86_64.rpm ca9a93da5b7f4dfc1eca188267891a66 corporate/4.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 267f8dc1ca9e04115050a311eebd00f1 corporate/4.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 516850fa1de5417fdb96ab50fee1504f corporate/4.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm ec13f241ff41c46590e31fd8339ffae7 corporate/4.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 00eddff4c17ce23c148cbb2bfd27bc59 corporate/4.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 896cc9b5af7e66ddbf67ad819083a9aa corporate/4.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 52a752441fc870f33e792860ec328ecd corporate/4.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b418b4371503ed9502ca7eab01c6d86e corporate/4.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 801a63774bfd94ac7e292b97bc1c88a6 corporate/4.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 4998a34e227bcd0de4c64a08198cda13 corporate/4.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 0f809660f4c1e45133fc01003acee854 corporate/4.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm da3f053868769c3d1705158b925a3312 corporate/4.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b53c13931bdcebb9dec07ccb7512cc0d corporate/4.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 431f220901edaf32f504ee6dfd7d8262 corporate/4.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 45d21d5351be8762640ae3038458c6b8 corporate/4.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 3bb59b3ca297d90181276683db70ceb7 corporate/4.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.x86_64.rpm cce30e727a3dba740a537ec0040248f2 corporate/4.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 7221b6655d4061eb29ed5150f87b3706 corporate/4.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm dd7c39076b8bb01d1b4432ba9cb29f12 corporate/4.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.x86_64.rpm cacf45d88765c0c26d7256e5f392c2df corporate/4.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 703558369cbe9e4920eab509134d3a7e corporate/4.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 817fd873fb5f997916d61b2cf078d2c3 corporate/4.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm fe95060a37a586f98f5c3683131a9ef2 corporate/4.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig38FF09D81E6F0DF2DC736FD8 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: quoted-printable
Gentoo Linux Security Advisory GLSA 200609-19
http://security.gentoo.org/
Severity: Normal Title: Mozilla Firefox: Multiple vulnerabilities Date: September 28, 2006 Bugs: #147652 ID: 200609-19
Synopsis =3D=3D=3D=3D=3D=3D=3D=3D
The Mozilla Foundation has reported numerous vulnerabilities in Mozilla Firefox, including one that may allow execution of arbitrary code.
Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Mozilla Firefox is a redesign of the Mozilla Navigator component. The goal is to produce a cross-platform, stand-alone browser application.
Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/mozilla-firefox < 1.5.0.7 >=3D 1.5.0.7=
2 www-client/mozilla-firefox-bin < 1.5.0.7 >=3D 1.5.0.7=
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------
Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
A number of vulnerabilities were found and fixed in Mozilla Firefox. For details please consult the references below.
Impact =3D=3D=3D=3D=3D=3D
The most severe vulnerability involves enticing a user to visit a malicious website, crashing the browser and executing arbitrary code with the rights of the user running the application.
Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
There is no known workaround at this time.
Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose=20
">=3Dwww-client/mozilla-firefox-1.5.0.7"
Users of the binary package should upgrade as well:
# emerge --sync
# emerge --ask --oneshot --verbose=20
">=3Dwww-client/mozilla-firefox-bin-1.5.0.7"
References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
[ 1 ] CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4253 [ 2 ] CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4340 [ 3 ] CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4565 [ 4 ] CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4566 [ 5 ] CVE-2006-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4567 [ 6 ] CVE-2006-4568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4568 [ 7 ] CVE-2006-4569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4569 [ 8 ] CVE-2006-4571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4571
Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200609-19.xml
Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License =3D=3D=3D=3D=3D=3D=3D
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA06-333A
Apple Releases Security Update to Address Multiple Vulnerabilities
Original release date: November 29, 2006 Last revised: -- Source: US-CERT
Systems Affected
* Apple Mac OS X version 10.3.x and 10.4.x
* Apple Mac OS X Server version 10.3.x and 10.4.x
* Apple Safari web browser
These vulnerabilities affect both Intel-based and PowerPC-based Apple systems.
Overview
Apple has released Security Update 2006-007 to correct multiple vulnerabilities affecting Mac OS X, Mac OS X Server, Safari web browser. Vulnerabilities in OpenSSL, gzip, and other products are also addressed. Attackers may take advantage of the less serious vulnerabilities to bypass security restrictions or cause a denial of service.
I. Description
Apple Security Update 2006-007 addresses a number of vulnerabilities affecting Mac OS X, OS X Server, Safari web browser, and other products. Further details are available in the related vulnerability notes.
This security update also addresses previously known vulnerabilities in PHP, Perl, OpenSSL, and gzip, which are shipped with Mac OS X. Information is also available through the OpenSSL vulnerabilities page. Information about the vulnerabilities in gzip is available in a series of vulnerability notes.
II. Impact
The impacts of these vulnerabilities vary. For specific details, see the appropriate vulnerability notes. Potential consequences include remote execution of arbitrary code or commands, bypass of security restrictions, and denial of service.
III. Solution
Install updates
Install Apple Security Update 2006-007.
IV. References
* Vulnerability Notes for Apple Security Update 2006-007 -
<http://www.kb.cert.org/vuls/byid?searchview&query=apple-2006-007>
* Vulnerability Notes for OpenSSL Security Advisory [28th September
2006] -
http://www.kb.cert.org/vuls/byid?searchview&query=openssl_secadv_20060928
* Vulnerability Note VU#845620 -
<http://www.kb.cert.org/vuls/id/845620>
* Vulnerability Note VU#933712 -
<http://www.kb.cert.org/vuls/id/933712>
* Vulnerability Note VU#381508 -
<http://www.kb.cert.org/vuls/id/381508>
* Vulnerability Note VU#554780 -
<http://www.kb.cert.org/vuls/id/554780>
* Vulnerability Note VU#596848 -
<http://www.kb.cert.org/vuls/id/596848>
* Vulnerability Note VU#773548 -
<http://www.kb.cert.org/vuls/id/773548>
* About the security content of Security Update 2006-007 -
<http://docs.info.apple.com/article.html?artnum=304829>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Apple Downloads - <http://www.apple.com/support/downloads/>
* OpenSSL: OpenSSL vulnerabilities -
<http://www.openssl.org/news/vulnerabilities.html>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/#Safari>
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA06-333A.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA06-333A Feedback VU#191336" in the subject.
Produced 2006 by US-CERT, a government organization.
Terms of use:
http://www.us-cert.gov/legal.html
Revision History
November 29, 2006: Initial release
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBRW33NuxOF3G+ig+rAQJtiggApJKRh7x+z8vp0xb26sE16RUOD3epcrk6 lJZ4rXnqVqoFacAt0Ucb8T43/Uc4N85UMa695YbFspYZum3hcGZo+WnNPolGUeRz iN/4bfKgzekfpbHxf6T3YvQYp+PVMRfHPUcxfaZDYXhu2813N4SSQpM59KRL5BD7 xr+5VvB09biVKlzpEdgtk2EHcqc+sMF5+o3cCgDJCnJNL+NG4J6d/hsyNP15ekTf 8m0W4rJonUe2gR2Bp7F1Y47KgRr3BT1aH2gxUSim9qEJpPdP/CkmGoFp+BfrFP9q A580LOrqFK8HIly1fbPKb26p2theUUESnQqM9Ob8xolkCDLy6h7ssg== =f7N+ -----END PGP SIGNATURE----- . Other vulnerabilities include program crashes and the acceptance of forged certificates.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0171", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": "firefox", "scope": "lte", "trust": 1.8, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "network security services", "scope": "lte", "trust": 1.8, "vendor": "mozilla", "version": "3.11.2" }, { "model": "seamonkey", "scope": "lte", "trust": 1.8, "vendor": "mozilla", "version": "1.0.4" }, { "model": "thunderbird", "scope": "lte", "trust": 1.8, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "mozilla", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1.7 (solaris 10 sparc for )" }, { "model": "mozilla", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1.7 (solaris 10 x86 for )" }, { "model": "mozilla", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1.7 (solaris 8 sparc for )" }, { "model": "mozilla", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1.7 (solaris 8 x86 for )" }, { "model": "mozilla", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1.7 (solaris 9 sparc for )" }, { "model": "mozilla", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1.7 (solaris 9 x86 for )" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "seamonkey", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "1.0.4" }, { "model": "network security services", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "3.11.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.11.2", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4340" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Bleichenbacher", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-270" } ], "trust": 0.6 }, "cve": "CVE-2006-4340", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "CVE-2006-4340", "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-4340", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4340", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#773548", "trust": 0.8, "value": "1.57" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-270", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. A buffer overflow vulnerability in an OpenSSL library function could allow a remote attacker to execute code on an affected system. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. \n\n----------------------------------------------------------------------\n\nWant to work within IT-Security?\n\nSecunia is expanding its team of highly skilled security experts. \nWe will help with relocation and obtaining a work permit. \n\nCurrently the following type of positions are available:\nhttp://secunia.com/quality_assurance_analyst/\nhttp://secunia.com/web_application_security_specialist/ \nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\n----------------------------------------------------------------------\n\nTITLE:\ngzip Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA21996\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/21996/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\ngzip 1.x\nhttp://secunia.com/product/4220/\n\nDESCRIPTION:\nTavis Ormandy has reported some vulnerabilities in gzip, which can be\nexploited by malicious people to cause a DoS (Denial of Service) and\npotentially compromise a vulnerable system. \n\n1) A boundary error within the \"make_table()\" function in unlzh.c can\nbe used to modify certain stack data. tricking\na user or automated system into unpacking a specially crafted archive\nfile. tricking a user or\nautomated system into unpacking a specially crafted \"pack\" archive\nfile. \n\n3) A buffer overflow within the \"make_table()\" function of gzip\u0027s LZH\nsupport can be exploited to cause a DoS and potentially to compromise\na vulnerable system by e.g. tricking a user or automated system into\nunpacking an archive containing a specially crafted decoding table. \n\n4) A NULL pointer dereference within the \"huft_build()\" function and\nan infinite loop within the LZH handling can be exploited to cause a\nDoS by e.g. tricking a user or automated system into unpacking a\nspecially crafted archive file. \n\nThe vulnerabilities have been reported in version 1.3.5. \n\nSOLUTION:\nDo not unpack untrusted archive files. \n\nPROVIDED AND/OR DISCOVERED BY:\nTavis Ormandy, Google Security Team\n\nORIGINAL ADVISORY:\nhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676\n\nOTHER REFERENCES:\nUS-CERT VU#554780:\nhttp://www.kb.cert.org/vuls/id/554780\n\nUS-CERT VU#381508:\nhttp://www.kb.cert.org/vuls/id/381508\n\nUS-CERT VU#773548:\nhttp://www.kb.cert.org/vuls/id/773548\n\nUS-CERT VU#933712:\nhttp://www.kb.cert.org/vuls/id/933712\n\nUS-CERT VU#596848\nhttp://www.kb.cert.org/vuls/id/596848\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nBackground\n==========\n\nThe Mozilla Network Security Service is a library implementing security\nfeatures like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12,\nS/MIME and X.509 certificates. This impacts any software using the NSS library, like the\nMozilla products Firefox, Thunderbird and Seamonkey. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1192-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nOctober 6th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2006-2788 CVE-2006-4340 CVE-2006-4565 CVE-2006-4566\n CVE-2006-4568 CVE-2006-4570 CVE-2006-4571\nBugTraq ID : 20042\n\nSeveral security related problems have been discovered in Mozilla and\nderived products. \n\nCVE-2006-4340\n\n Daniel Bleichenbacher recently described an implementation error\n in RSA signature verification that cause the application to\n incorrectly trust SSL certificates. \n\nCVE-2006-4570\n\n Georgi Guninski demonstrated that even with JavaScript disabled in\n mail (the default) an attacker can still execute JavaScript when a\n mail message is viewed, replied to, or forwarded. \n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.7.8-1sarge7.3.1. \n\nWe recommend that you upgrade your Mozilla package. \n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1.dsc\n Size/MD5 checksum: 1131 d15b48d8e6d5bb470cffefdb98fd8c58\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1.diff.gz\n Size/MD5 checksum: 565099 9539b911c438e419cee16fdce5ccebb1\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8.orig.tar.gz\n Size/MD5 checksum: 30589520 13c0f0331617748426679e8f2e9f537a\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 168064 ebdd93280990a822fe619b20d2c5651b\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 147992 527d6cfc2f148b2b57a5710e927d2f7d\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 184944 6b61d08d769e011cbd2c90e8fb45c13b\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 857794 f734aa2ccf548cd02f29c41af248191b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 1038 03fa5f515ce9cf9ee8b6909112e67241\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 11492210 6370fe9a4502211f03d1c556db10a9a9\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 403278 be6c2e243d2690311b9ebd3f39d0699d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 158336 6e0d851b64e2eef0a971ec836bf1d8be\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 3358952 739167a1d53ef3fea8d48ac68a0ff985\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 122296 6fdf00b74974a4e264d5ad8cc211d10a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 204154 17bc334d8f76a7f53f4e1bf8487dc47a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 1937186 381885d5a06821864c32f351b37dc906\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_alpha.deb\n Size/MD5 checksum: 212632 bb11ae317c16108ca9320317eef099c7\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 168068 a6ec123adfd2fcbf9408596b5c73b9d4\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 147080 9152fff3ba0fbf2a2bf5460d8c96cb5f\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 184956 524afa513ee220128c8524c1205ef8f5\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 715998 08791e74ecdf20de41e5f19d94a716ca\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 1036 6742c0d8e01ba7280ee2517b02a0692a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 10958842 2dd4d59281c666921689dab18cc97a7f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 403286 ae407a2bc00ed600a3e4381bf4b2f5fa\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 158332 9dc4bdb8e22d6a43a426768e1159465a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 3352976 007632e26f24148508945746e9b38808\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 121182 0b6333f64e2c554b0714ab2300a231f2\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 204176 ddf17971c28fb17165bc67136e899437\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 1936044 5595ca57ce7bad38f20e8d096e263719\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_amd64.deb\n Size/MD5 checksum: 204450 d2da3c40abbd17b414db5eae5075dbd5\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 168072 ff2516439a6a9142f390711efb348ad8\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 125426 a4c096f68b567473cedf980a41b7841e\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 184972 958ce2289c9f9001c05c6fcbcb5c8a71\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 633292 f9ae3102e3e1db4c7193cc647108affc\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 1038 c615211b7d148e6914ccc8206ae72269\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 9220338 f018149aeceba69d07abd6ccf40511f8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 403324 791115daa9842a854c101152b2aa53e8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 158364 ea384cea48bab4655a5b155b670dcbbe\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 3342410 147a1d3e30e68d492d1606d8f5b75e8b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 112668 151c1100ded9a89a7dca01496f657bde\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 204172 ed28f22bc9063cd418041f1212cc3a01\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 1604524 311d5cd9eaab1aaa9bb10ec44f1b43b8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_arm.deb\n Size/MD5 checksum: 169016 e827fe7370f7f3766230765c66e1b9ed\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 168070 64581dd9cc92cd679ee2fc0ee61db9f5\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 157996 716faceb18fb7018141b84f51c6503a7\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 184952 10cf87ce4aac77800d045012455f52b7\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 756042 44e58475246ab2da5fce46332b9bed8f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 1042 5cbd847400e085f61ce114727dc400e6\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 12176912 0d2a27beadca59f8eb2102d1a032b351\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 403290 0640f6da79eab04ce3fb60f52f235763\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 158358 c748bbf13608c462fa51a7c200344324\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 3359202 f9182415beea6800a2799ef66853f001\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 123514 efafd42607f1d4219906f39f1153f56d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 204170 5f500679a2fbb03620fe96e5a9e66615\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 2135248 fbdad52922d54cbbd93b2c07435f114b\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_hppa.deb\n Size/MD5 checksum: 216440 bfbe9cda6e01d1f17872512935be0699\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 170352 93c0132757c2f5927cbcd3edbc6c50e1\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 137902 746c7c10db2d40314da82cfbfe68b21b\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 187134 448048f13343dd917bf8e5b4aebc9c6c\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 662738 c6c6a485eddccd6827e459d5a3ef1802\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 1032 7dba2a502de330766b38b3de3415bb96\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 10349414 3433a083e8caf92aeccd640fa8e3051c\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 403516 f2bf1fe26de0867f652d0279ee09a2ce\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 158364 5efe6a701d8ec73f9b68c99f6ed8743a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 3595032 20d25e4e398ee8e061023c051202ead0\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 116690 832936b80e72faa976f9b88cf7bbce1e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 204166 8232c7007d5674ec81cadb21e1152192\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 1816124 d86ab51a3bae24c0c15812c09a6d5aca\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_i386.deb\n Size/MD5 checksum: 192792 f6aa69247beb6d659fceeda712570211\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 168064 c7e380c8c28cb27c75f0eb4f5308ce0f\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 175418 51df9210069ec76233e987faf7332f73\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 184940 fa8414c133c69fcbc757eb5a973fd619\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 968238 1325acd2d3c6cd55da5862c4cc37c7e7\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 1034 7cb96d17eca85528e75571e908eea762\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 12965968 c806fe57cad11be3e517ae32a9bf8a74\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 403278 38b8e1dee5235aba18f4481e8358e17a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 158342 92e3349223f0ce8018df4a5e3dd3d284\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 3378668 afbbe0a2a0388afa336f0fa5b2e9b375\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 125586 f628ec3a2a0e9ffd882349a4748b5bb5\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 204164 b64822e5541dbf9ce18c25c3c57a727c\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 2302358 89a93b8c9f670c25508881335159d695\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_ia64.deb\n Size/MD5 checksum: 242930 62fc9a87649de2ecef2a39542c470857\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 168078 c3b7aa1b816f29a98e4a111cb8eee55b\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 127086 70b2e18c48d5fa16a42ea2c230841434\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 184992 b243567f7524c97f6d32ef7acfd419cd\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 601300 39d6c017e68ea837f0ce4da5fed30499\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 1044 70236bff1f5c7409fa727dbb9125aaa0\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 9717226 5ba4f9b972b837b6007874872dd3b352\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 403386 fff7cf6c197cb493e92daf6d41d26e34\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 158420 701da929538dad73aec9fdc68cdcf749\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 3338098 a046f1d0df0784228383a9e8406d7a65\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 114484 669b9051c0991e44bda2db410c91cb95\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 204216 99c53a9c2f2350a4a1a9d39c78054047\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 1683242 aa2ed286b86606c51481d4a51729b1f9\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_m68k.deb\n Size/MD5 checksum: 175022 504150e924b5ad04892b29e06646d9e5\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 168068 986e98f644a1ce7e41c8b66ea64a78d3\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 141958 9d48c8ead5b703ec59e151fe015017a9\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 184944 8c22e740e0f30065e3e2555470a7400e\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 727008 4eb13d18c10aba6970877152605932d6\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 1042 a03a2cb21c195c0be9fddc05bc36ae2a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 10738234 765f082c174e71fcf336a1a05d4da21e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 403294 321aad797e8afc4d201f2e2f5b2aa451\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 158346 83a396e806b4d7d0f488081d0f573adf\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 3358822 e9c2a6ec923da290335ca1251b871ea3\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 117644 1b60a2916cd066c5e8ee1bc615b549ba\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 204164 0b7ec0de758949ede920d1fda470b406\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 1795554 1ecdca7f3d0175d64d1320cccb3e4c97\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_mips.deb\n Size/MD5 checksum: 190110 d507d038190177f2a07a236770596b43\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 168076 daeb11c43fcdae32f8107fc870d413ea\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 141908 58052e46884d461b22cf6308183d8104\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 184954 793c3b33874d48779520cbb302ccf07d\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 716464 ca48760ff0f4621ee9562aa839358520\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 1042 9f3f22a5debbcc2e8dfc009d97e35d2e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 10617798 9fde4aa43c30493758af5c0d27248a85\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 403288 15fd9ac211379c4a53d1a00002f1954d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 158330 62e83130300fef744be42b911f872701\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 3359560 9af2ab0f437e08b5936c7cd56a181b63\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 117204 2c2503930b8b58af5e74ad2d1270591d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 204156 0bb224941755465b55ff6df8cec8cfcb\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 1777612 cbcf8085e6ec3a7ba97b0e751b5345c4\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_mipsel.deb\n Size/MD5 checksum: 187622 9bc6ba814ade0445aff6d5a9c4d3a696\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 168074 d7b4a7c5bbe3baac5133c3fa1a265e07\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 132428 774701aa5761a72b48719cc3c90b95e7\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 184956 7b79f2e6d9d4cba7c9b8ab88b2232604\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 720214 ef13301949fb2cb87c0f2464220bfad0\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 1042 b11e9180cd97514ea791541dc51c6e5d\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 9711648 8c107826f2ec6cca249be5f1042dea0e\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 403292 12e27826c444ab1f8c5afd88f154fbcb\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 158356 affeb35493057105a7dfd89bba5d40dd\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 3341204 ad03912ca42d8d14ab7b269e30c444b1\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 114582 3c198af3d33673a9d6f2e7c1cec00e4f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 204176 a6d09e9b630d9210a1cf1ffbc81c8569\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 1643154 2d343f903c492177885ee167aa89eb7a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_powerpc.deb\n Size/MD5 checksum: 175816 8e2eddbd5631017cb725b69e1e493143\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 168072 181bd53f98bae36e2c65617f7d19d3dd\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 157706 4841fbcddea3c973c0e58f650b02be0a\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 184944 3676098265fe184b29eeaeb5600fb0b0\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 800404 d59043ee3f8de6109ded310eb2676caa\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 1038 f2edb972286fb96d781b6eedda318047\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 11339772 1d4d0d4737b0da240db0aa3d64f740de\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 403280 4a628c6906de57be839683efc0e75385\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 158330 d948a64b56af65bcef8ea69095d2c7f0\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 3353612 fdd6c8b25715b6bd4a19afa9a1f6d6de\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 121366 c9a927eaf8fdd5e81ec5e4ccd65cbfcc\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 204170 db1baf6a69237d2ad992312f7e49e06f\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 1944792 7c2ccc266fed2030012e957b1e8468b5\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_s390.deb\n Size/MD5 checksum: 213644 610bee894928b26d2b807525e5cae97e\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 168068 6fcfd42726a291edb1cfd61e2f11a984\n http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 129660 f339731cd85d092184e8d645692b6a46\n http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 184956 753e6c5c8897c8b295069be4aedcc55b\n http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 674042 57126ff0e746ea6353e94c9cd12f19de\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 1040 c67300bde176389372c7fc1c165f5976\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 9384000 d747594bfa533f6df4021ec0230289f2\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 403286 4be3db86d8867bb882fee94008bc5246\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 158348 549784d01068073683bc83977403e545\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 3342172 b6572f524ddc2f0a90cb1b57ef53066a\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 112514 8dfad0f1400d292cafe84da604f849d8\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 204154 a09ecfc644a8bbb0f8a6d333afbc6b59\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 1583764 1d3bca34a075297f04f503831eea979c\n http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_sparc.deb\n Size/MD5 checksum: 168194 ad23c724cea9ef75bde64e0d5565e791\n\n\n These files will probably be moved into the stable distribution on\n its next update. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n This update provides the latest Firefox to correct these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571\n http://www.mozilla.org/security/announce/2006/mfsa2006-57.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-58.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-59.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-60.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-61.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-62.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-64.html\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 4e750ef25e44a1b493d2a61ad5f9a7a2 2006.0/i586/devhelp-0.10-7.2.20060mdk.i586.rpm\n e6cd690c11d4e8f352d2ce7bf0f7d4be 2006.0/i586/epiphany-1.8.5-4.2.20060mdk.i586.rpm\n b2f094942eca657f3dc7a8699cb8b776 2006.0/i586/epiphany-devel-1.8.5-4.2.20060mdk.i586.rpm\n c4ae8fc253aa1fe055ec4c1560205fab 2006.0/i586/epiphany-extensions-1.8.2-3.2.20060mdk.i586.rpm\n 08cde29a26e6ac2d0e3b629f660db9fe 2006.0/i586/galeon-2.0.1-1.2.20060mdk.i586.rpm\n 9c94b904a9f2c64090328edd73d0e1fa 2006.0/i586/libdevhelp-1_0-0.10-7.2.20060mdk.i586.rpm\n b5ad67818794371f50d63a611c79b45b 2006.0/i586/libdevhelp-1_0-devel-0.10-7.2.20060mdk.i586.rpm\n fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/i586/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm\n 770e8d6c5643c78f486ae2c115f7c740 2006.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n ffb123d21760cbba92a232dfb1150b7e 2006.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/i586/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm\n 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/i586/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n 2596f8b787cea221c80a85fd0854f766 2006.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mdk.i586.rpm\n c912e48bd5138b8f42b24b3c34653a19 2006.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.i586.rpm\n 1a82466395715237df552070e51f6525 2006.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.i586.rpm\n 514de0cacb2462a8a6a26206ac18b617 2006.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.i586.rpm\n 70415104d0814a6e94c1997c0c464957 2006.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.i586.rpm\n c2b5a360abd1a8a3e78dd8e9df072b4c 2006.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.i586.rpm\n f8dd2e9e5a5e374782d9154b09ca7b7d 2006.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.i586.rpm\n a20a2bee8f26440b13294ef6247f66ec 2006.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.i586.rpm\n c60d356eddf74e8799b239a925b35953 2006.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n 5b4fbc76811530cfc20ef319daf2f577 2006.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.i586.rpm\n fdc7591dc15dce7e373f4e167fb2c769 2006.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.i586.rpm\n 00a17b297ea7b7ee31a3fca5d3109ffc 2006.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.i586.rpm\n 2bee9151bc0e40bf1ff22a9224643dcb 2006.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.i586.rpm\n 03285b22a86c82b8558467befb5fa04b 2006.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.i586.rpm\n f9dbe9c8d7b907e6c1a80f0bce2d9323 2006.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.i586.rpm\n 4e13ea6856a71514c569581e06515ae8 2006.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.i586.rpm\n 81b56a020127b1e9c41facb963e670be 2006.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.i586.rpm\n 3a14f0cee1271d5f4cfedc8967a2be45 2006.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.i586.rpm\n 9612ac69d69114d1da1dc1bfa6530d9b 2006.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.i586.rpm\n 9a47da16333b9c1d839e19420ab5c3a5 2006.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.i586.rpm\n ea5b214a43077114d8adaf184ba6ce61 2006.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.i586.rpm\n ebf899b39e850438dd4cfb1bbab9ba8d 2006.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.i586.rpm\n 18522be12bdda788de662d07d5a07e08 2006.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.i586.rpm\n 19a62453c05c0443aa2999a177d50dac 2006.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.i586.rpm\n 352aa6197b0b79025f5a71a3135d95c9 2006.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.i586.rpm\n 64b460d997ff70bf0ff50400c20a98e1 2006.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.i586.rpm\n 1f67f28a68d57baa96523ef05ccd1bbe 2006.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.i586.rpm\n f5b2681e10e6eb68e4fb9041262b65c5 2006.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.i586.rpm\n 8d47794342c430b50dc04f7d4c65cf9d 2006.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.i586.rpm\n d975c5d5ec3c8fed8846f02105ba4795 2006.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.i586.rpm\n 563d01331a992ec6ded54d5118bc10ad 2006.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.i586.rpm\n 4da569e782da6c5b98eab4862c335600 2006.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.i586.rpm\n 4a77a4d9b22704184694a1a0580440f5 2006.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.i586.rpm\n 0a153e8351a1ffdfadf067cdf9b2ee06 2006.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.i586.rpm\n e7ed42daf0c68890a34422d8f5b7dcf6 2006.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.i586.rpm\n 542ce6ba9713683b8a741ab921cd3e45 2006.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.i586.rpm\n 55c8c83ad72d6289bf1d45ea517b74ba 2006.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.i586.rpm\n 591beaf9e8abf8911f023fb147efe765 2006.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.i586.rpm\n 23b9d2502d7cb24aeea82f358a428ec2 2006.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.i586.rpm\n be8acdc18fe55ea8a9d0afc553bf21d3 2006.0/i586/yelp-2.10.0-6.2.20060mdk.i586.rpm \n 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm\n bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm\n b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm\n 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm\n 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm\n 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm\n 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 8f79a25451b9f41d48df89f996869cc7 2006.0/x86_64/devhelp-0.10-7.2.20060mdk.x86_64.rpm\n a9b851ddb7a77ee0f6d73c9a475658e0 2006.0/x86_64/epiphany-1.8.5-4.2.20060mdk.x86_64.rpm\n 606bb2a3ece209a7c260fd81d776c123 2006.0/x86_64/epiphany-devel-1.8.5-4.2.20060mdk.x86_64.rpm\n bb99bf7ed2e5608849cb9b0bcac49041 2006.0/x86_64/epiphany-extensions-1.8.2-3.2.20060mdk.x86_64.rpm\n 6caf5e05026177525d0d04225e5dcc4a 2006.0/x86_64/galeon-2.0.1-1.2.20060mdk.x86_64.rpm\n 2ef32f51f707beff08db88d61aab842d 2006.0/x86_64/lib64devhelp-1_0-0.10-7.2.20060mdk.x86_64.rpm\n 50b6716aa33e6065ce0ba0b107fb3a8c 2006.0/x86_64/lib64devhelp-1_0-devel-0.10-7.2.20060mdk.x86_64.rpm\n 0b3997e3f646af18f684fdce56194ae3 2006.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75e63b4f3785b8c7fa4924d7f30be921 2006.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n cda6b659c2777c44fdde0ac3ab1fb11b 2006.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4f3e6424fa71a629be1b81415fe2b875 2006.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 7bd353454999969148524636267b68c5 2006.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/x86_64/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm\n 770e8d6c5643c78f486ae2c115f7c740 2006.0/x86_64/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/x86_64/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm\n 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/x86_64/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n 561212c426f35a3e2393ad3acbf11bda 2006.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mdk.x86_64.rpm\n a4a76ca919cec68bef5ec0521e4185b2 2006.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.x86_64.rpm\n e23f698f02d78a8d8b2ac056e91f106a 2006.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1e815c45fb57ee56bd4d4258a8cda5ad 2006.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1c348254b80cec87c2b804825cdd8a5d 2006.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 6eac0be09030f9ed629107600bcbf88f 2006.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.x86_64.rpm\n a06b4569f5392501df97fb209315782f 2006.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 98aac82b44a66047d884b95f251cd6c5 2006.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 9479078391f288562b612afff9cb994e 2006.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 247dce39896e7230ffda5ca8bc58d736 2006.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.x86_64.rpm\n a86cb00b8b07cd45a1274ddc318de2bd 2006.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 8ba8f4e4d9fcfef9f3cc4ac71b15c5df 2006.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4c477d0ef8c843b9416185508c9181a1 2006.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 6e9c4c9c6ba8cfefd32e4d135943824d 2006.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.x86_64.rpm\n b8046ef3da338188287fa9a8ebfb9515 2006.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1609e86fa50ef7c5c3ef827bf47090e8 2006.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 5cdf122cafadd7f2125d42246402e29d 2006.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75f82717c62d51d00ba25abcdf3e26a5 2006.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75b03be94bdea20dbbf361a3a295e4c9 2006.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 672f36e40f7c5463b5e771bcaeae31af 2006.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 8cf3e2082d406f71c4c7d3f638792e1e 2006.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4f0f77a0b9fd79a671857fd330933289 2006.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.x86_64.rpm\n b5c00962987efb764ea77e76c9734c79 2006.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.x86_64.rpm\n f788aefcdac5b098d8853a3ef4fe146c 2006.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4afff3966656a65b55290d08d446d864 2006.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.x86_64.rpm\n e63e4db3037a915ac24dca78e5ae8617 2006.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 7e443e15233a3db5b76ae7c299d1e7d9 2006.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75ca84a45213c2d33d66b68c649dd875 2006.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 7a8cd126f5f5c63d45efe79a1e78e94d 2006.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 342155314a7801a1637d807e8ae8754d 2006.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 359e5cb75905f2c08b49ecb1eccdf335 2006.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.x86_64.rpm\n fa480b18d46eaed805f8fe0c92f6a9fe 2006.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 3233bb351b6c89deb25a6722df088e9a 2006.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.x86_64.rpm\n f1347555bb50e32c58ac3edba31f3d1a 2006.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.x86_64.rpm\n c20fd1c8861e74829879a63075fdf2f4 2006.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 8c73daea2686e503d3367d112c4c691e 2006.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 59d920837831e1a165ce19447066b4e5 2006.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 869bea0fbfc6b2c65ab525d80aed03b9 2006.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1b867a3b0b7d8efd86377d0f0dcb67c3 2006.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 12ab7912491456d673058667c8c0dc3a 2006.0/x86_64/yelp-2.10.0-6.2.20060mdk.x86_64.rpm \n 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm\n bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm\n b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm\n 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm\n 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm\n 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm\n 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm\n\n Corporate 3.0:\n c106557de1e045e5840a453d710b63e7 corporate/3.0/i586/libnspr4-1.5.0.7-0.1.C30mdk.i586.rpm\n b5a3de7c01f7a4187f85bc66db242c67 corporate/3.0/i586/libnspr4-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n 8d1cfeaf1cb031bc1ec4519994801b6a corporate/3.0/i586/libnspr4-static-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n d08546a25f6e78701feed1d67d53fabd corporate/3.0/i586/libnss3-1.5.0.7-0.1.C30mdk.i586.rpm\n 3371ded40c0bd1a8e828d9e92aed09fd corporate/3.0/i586/libnss3-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n 6d635b07ba60ed49fe27d4c633204520 corporate/3.0/i586/mozilla-firefox-1.5.0.7-0.1.C30mdk.i586.rpm\n aa83aaff11daa5889c9d36c928075341 corporate/3.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.i586.rpm\n 059c5de9e7a5f658cfbc692c913b3403 corporate/3.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.i586.rpm\n 63b8a1a7db1568964fe4dc1d32552f52 corporate/3.0/i586/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.i586.rpm\n cf48e548709250792e5a87c12db71cf1 corporate/3.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.i586.rpm\n 90c83713c4fd403c9999cf52c56eb282 corporate/3.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.i586.rpm\n 91279bd7d327c1a3bc0855cb06007f82 corporate/3.0/i586/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.i586.rpm\n 1fec2333c2988cc7cb7238d5bcf1812d corporate/3.0/i586/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.i586.rpm\n debf0c0ddd775793cd87fedcaefc5cf7 corporate/3.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n 6e9ec67c3a28bde55146ca1f475cb847 corporate/3.0/i586/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.i586.rpm\n 53c7defd9f6f8168990e4f4d4fa3a495 corporate/3.0/i586/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.i586.rpm\n 5ac67c7e12f4edd0429bc2f085e438e6 corporate/3.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.i586.rpm\n 5d4ac2f2cd3d6aecd52365e54aa85d66 corporate/3.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.i586.rpm\n aad00d0da3781f7165ed63df0276962d corporate/3.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.i586.rpm\n c531c8f33674e476980aa2cf112440bc corporate/3.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.i586.rpm\n 8f33047a9c560757a90831ea415ef814 corporate/3.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.i586.rpm\n ec0a957af4cd462f58c3d846a37d68b4 corporate/3.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.i586.rpm\n 1f8f0a6a7f962c1b1cf9d3dec38af0e2 corporate/3.0/i586/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.i586.rpm\n 354c14637e7df983f16903f46bf81171 corporate/3.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.i586.rpm\n b9fdd2f2db6f74ef240e23ace3a3a0c3 corporate/3.0/i586/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.i586.rpm\n 831a3b7c411cc716527dfe1c97d63de2 corporate/3.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.i586.rpm\n a89843c85143fa62e264f37df634b920 corporate/3.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.i586.rpm\n 382ff5621db369b06e9d76a41a4fa509 corporate/3.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.i586.rpm\n 4181358e7b0b84ff907bd5173be137d2 corporate/3.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.i586.rpm\n 6da617d32c9eb917180eddd62aeabf54 corporate/3.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.i586.rpm\n c0e559c0dc865c97435a918d77d690dd corporate/3.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.i586.rpm\n 05a64d9e97c0ec16b661d93e4c49ba93 corporate/3.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.i586.rpm\n ef2379b44f8e241a7811eee7031e9838 corporate/3.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.i586.rpm\n 08f36ddea8f0b8ad5decc76b6ebf7106 corporate/3.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.i586.rpm\n 9af857fcd8a7e98707ae77fcbd17e25d corporate/3.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.i586.rpm\n 5b23c90450de3a6ee1b879dafb4e0ebb corporate/3.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.i586.rpm\n 646d7d7ca0374da1d90c77ff827b7a3b corporate/3.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.i586.rpm\n 25746d2ce3a97f620f1c098daef474ed corporate/3.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.i586.rpm\n fb12bfb159f9d9a291e838cb6994daa5 corporate/3.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.i586.rpm\n 962b2b084cde62a28341c177d006b755 corporate/3.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.i586.rpm\n 784906446777df1d03ba5ac75e790104 corporate/3.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.i586.rpm\n 543df7658745731ec6341a1d46901e5e corporate/3.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.i586.rpm\n ef4728e96d4c1dadc4e9286022c6fc1a corporate/3.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.i586.rpm\n f974e234f39298065b5a120da2aad80f corporate/3.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.i586.rpm \n da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm\n 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 38e5d39281cf8fe28ae400ef6880ed82 corporate/3.0/x86_64/lib64nspr4-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 8594d09e78d9ec76bed9bb5bf9065a9d corporate/3.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 88ea20792afc414a8511312fc53c9973 corporate/3.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 0749638fca3fc55a0c84b374c8ddce4c corporate/3.0/x86_64/lib64nss3-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3bd450c319eada8936baad026c0e7edc corporate/3.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 86a6c461d4b783867fbf62dba98b76a0 corporate/3.0/x86_64/mozilla-firefox-1.5.0.7-0.1.C30mdk.x86_64.rpm\n fa3bdb060dc9933093cd59604e0e9770 corporate/3.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.x86_64.rpm\n cf50847d5e76e5a9b0cd9c48a156f919 corporate/3.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 5251818cebcf07fdb025aded5d99f092 corporate/3.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 1ae9e70895e0bfb45034d2cfa4c937b8 corporate/3.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3585c137dc33769069e8961fa5a7ae7b corporate/3.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e10f6d78aa54d325f8a38d7f8729f1ac corporate/3.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 62bd1fd39df7abf0ce81eb9d711f6d14 corporate/3.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e34c011d455b576e4e27b20d4bc057db corporate/3.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n aebe66911dac80623339aee380ec165a corporate/3.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3c5f109ae088242966604dce6338f07b corporate/3.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 17ef425bc7fc131b9de3632fb92317d1 corporate/3.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 15ea134fde2b507f46e6e4faf243135f corporate/3.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.x86_64.rpm\n ce6f4aa7a0fb1ac425afc5d915bb392d corporate/3.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 13b0b693682e7def5e320473342cf4a0 corporate/3.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.x86_64.rpm\n d5fd81f204e46d15b6d1124376ab0930 corporate/3.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.x86_64.rpm\n cb389fc624d1961cf2ab00488bad7cef corporate/3.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3cd572d77c055bf562c3678c513ff3c8 corporate/3.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.x86_64.rpm\n ea7215256650d751ae2ce0d20812fa96 corporate/3.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 57fcf8c6e9f251d3eb4f0096ca55cea3 corporate/3.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.x86_64.rpm\n d7f6310911b7e049876f7b70c16b8ccc corporate/3.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 8c0b97b440922510631400b5aea900ac corporate/3.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 8045c85ca598518aff6c7ead8f3fbf61 corporate/3.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 996d7bb252cf32b3ddce18a90b4bb8d9 corporate/3.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 5a3b346110144f79e05c20d13ac90663 corporate/3.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c56729c0896b11a9e49875fe2b493872 corporate/3.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.x86_64.rpm\n da6306fcba9fba87d98f68208e752bf8 corporate/3.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e94eca882ce53af3086bac6cf70076ea corporate/3.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 810bc3ca66d52d5537ece20a12679fec corporate/3.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c97bcde75d8118bb3d6c38428b811cc9 corporate/3.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 629ec7999ae3fd23e36e2c6722847bbe corporate/3.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.x86_64.rpm\n ad435041d1138f8a38a0a0739cff18d8 corporate/3.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.x86_64.rpm\n f76501363a31bcd388f5edcc80881196 corporate/3.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e400f4b7e77307c8c5ab1bc26691168a corporate/3.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 126f45e769e463182b4ade57183684c1 corporate/3.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 160b09d1c10d0b781d8c1a17779432ed corporate/3.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c5c363d0552c8365bf5dc6a0936d28b2 corporate/3.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c4baf08469f1dbea8924429a7ec7b86e corporate/3.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.x86_64.rpm\n b9ce84c78e92b6f5e75954ada2706722 corporate/3.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.x86_64.rpm \n da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm\n 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm\n\n Corporate 4.0:\n 64a0356cc8f1b1ffcdfdef3d8d146cc5 corporate/4.0/i586/libnspr4-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 3f0b705031d1e95280e8194338b2d381 corporate/4.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 1bba2e76f21b670f44ba65f8c92b67e1 corporate/4.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n cb10e515e0fad365a81273a9b620cbc7 corporate/4.0/i586/libnss3-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 3534b6f0e0b64686aee7b0758ec33daf corporate/4.0/i586/libnss3-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n c3aa90658d2adeb4e6543426c493a0fe corporate/4.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 122e2ce3928dd2898118533f45f851e1 corporate/4.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 3ade855a9fc71980eec72c8dbc107ae3 corporate/4.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.i586.rpm\n c189b7b4b54f4bdf040635750df007f8 corporate/4.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 360d587d53e2a9c47dfff8a9137f1b4c corporate/4.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.i586.rpm\n c2fa5da5d44a5f70bb49d5b4ba7e86e6 corporate/4.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 5df7bf2ff4059259ed0b5ea9f3587cc3 corporate/4.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 278a321f6ee5928135585f03a05ae642 corporate/4.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.i586.rpm\n cd37b5dfe36b72fb482be5abc4bbbba7 corporate/4.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 9b49e02711849a4babedfa63c6aadefb corporate/4.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.i586.rpm\n d8293192b06e5a91df8314ecba17880e corporate/4.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 5839e97fa06cca289121be5f33e9286d corporate/4.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 34d184e85b53c369a713c08f66e601dc corporate/4.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.i586.rpm\n ab7b43c629095beee26dbb1381fbff9d corporate/4.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 79cfc37305b6a3977d7c7333c7e883de corporate/4.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 7e8f28d446d6e574d8a1521059c03144 corporate/4.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 0d2dd482cc76fb0df96c0bc5f4fa5844 corporate/4.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 58959b3a1d43cc2a666361804daa88f1 corporate/4.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.i586.rpm\n ded59cf4be8835dc0ada86add049ed86 corporate/4.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 8afd66b33e600714238e360a127df36e corporate/4.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.i586.rpm\n ef6a89b44e3b120f1bae29217728f196 corporate/4.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 1532d01d8123e87ee1103292ed95f68d corporate/4.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 8c0667ab59c15a9b66097f5e86df7220 corporate/4.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.i586.rpm\n bcec75d2b059d123d6c21dae29baee00 corporate/4.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.i586.rpm\n f5afdfd15e40f4ec6323a8cac098cb78 corporate/4.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 1544a7236d6a10521f89234feaff9435 corporate/4.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 53834f537b0eacd3bb59a2ccc6a40ea6 corporate/4.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 70171f6ba3c24b51ec29be154e129bce corporate/4.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 4e64eee4ed44068cb9db5c77730c71b8 corporate/4.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.i586.rpm\n d990c04de7c285225c51067ff92d8a58 corporate/4.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 04ee85bd5b28b12466bcd8189d4ae480 corporate/4.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 222528603f2d88e4e46178620328ac7e corporate/4.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.i586.rpm\n caacac0ace4c80fbf0d917ea95070114 corporate/4.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.i586.rpm\n e4aabb47eacf2bcbb517e6890935d4e9 corporate/4.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.i586.rpm\n e55300aa65e586aba56e5b75c3d0f0d7 corporate/4.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 8d857f4d255e86e4b1db933ab75a88b5 corporate/4.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 0d4998a9483e67ad0a484d8535950401 corporate/4.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 0677248472dd1f219ac4c633b3ae8427 corporate/4.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 025ee723e8a157de742313163d8199e6 corporate/4.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.i586.rpm \n 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm\n d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n e9362e7e9d164dcf20ac2dd178057783 corporate/4.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 27152d5c4d45cfe65038b90014f4b128 corporate/4.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n a520a8169e6f7fa9636c7434820263cc corporate/4.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 73fa1146e61ddf2baea07f4e51b247a2 corporate/4.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 77c656121a9efaefb5bf8bea7416a190 corporate/4.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 1353fe3c1c7740891cca051691f2a844 corporate/4.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 6e547a34386d9220269f6971df84459b corporate/4.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 37bd5e53ce8bd1196991a1d48c7d3fc2 corporate/4.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n d8efb7b371fa3bc9d7dbda4d82bcea69 corporate/4.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n a4eb36d0ed16b308bf8146758468f720 corporate/4.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 1f3f6299c228a51c39dd9036d501baf3 corporate/4.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b7ed3aee73652f317d41612746b7f79e corporate/4.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n aa5e7732031b216f6cc4552b7e5bfe22 corporate/4.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b99863ae0bc816222fec7afd596b4b38 corporate/4.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 22b5ef994c3f38b7b5a63808f0ef9c47 corporate/4.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n a5033ebf881cab82e063df8ffe29e22b corporate/4.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 387dfb400ed59319e932a19e2dd4fe09 corporate/4.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 2a114b7e832d12fad87f2ad76ed89a7d corporate/4.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n eced7a780c5f758eef5a0f71f43ed261 corporate/4.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 854bc6729675ed8670330f3da1e520b2 corporate/4.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b73ac49803411c5afb96d87cde8a89c9 corporate/4.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n ca9a93da5b7f4dfc1eca188267891a66 corporate/4.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 267f8dc1ca9e04115050a311eebd00f1 corporate/4.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 516850fa1de5417fdb96ab50fee1504f corporate/4.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n ec13f241ff41c46590e31fd8339ffae7 corporate/4.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 00eddff4c17ce23c148cbb2bfd27bc59 corporate/4.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 896cc9b5af7e66ddbf67ad819083a9aa corporate/4.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 52a752441fc870f33e792860ec328ecd corporate/4.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b418b4371503ed9502ca7eab01c6d86e corporate/4.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 801a63774bfd94ac7e292b97bc1c88a6 corporate/4.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 4998a34e227bcd0de4c64a08198cda13 corporate/4.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 0f809660f4c1e45133fc01003acee854 corporate/4.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n da3f053868769c3d1705158b925a3312 corporate/4.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b53c13931bdcebb9dec07ccb7512cc0d corporate/4.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 431f220901edaf32f504ee6dfd7d8262 corporate/4.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 45d21d5351be8762640ae3038458c6b8 corporate/4.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 3bb59b3ca297d90181276683db70ceb7 corporate/4.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n cce30e727a3dba740a537ec0040248f2 corporate/4.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 7221b6655d4061eb29ed5150f87b3706 corporate/4.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n dd7c39076b8bb01d1b4432ba9cb29f12 corporate/4.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n cacf45d88765c0c26d7256e5f392c2df corporate/4.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 703558369cbe9e4920eab509134d3a7e corporate/4.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 817fd873fb5f997916d61b2cf078d2c3 corporate/4.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n fe95060a37a586f98f5c3683131a9ef2 corporate/4.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.x86_64.rpm \n 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm\n d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. This is an OpenPGP/MIME signed message (RFC 2440 and 3156)\n--------------enig38FF09D81E6F0DF2DC736FD8\nContent-Type: text/plain; charset=ISO-8859-1; format=flowed\nContent-Transfer-Encoding: quoted-printable\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200609-19\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Mozilla Firefox: Multiple vulnerabilities\n Date: September 28, 2006\n Bugs: #147652\n ID: 200609-19\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=3D=3D=3D=3D=3D=3D=3D=3D\n\nThe Mozilla Foundation has reported numerous vulnerabilities in Mozilla\nFirefox, including one that may allow execution of arbitrary code. \n\nBackground\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\nMozilla Firefox is a redesign of the Mozilla Navigator component. The\ngoal is to produce a cross-platform, stand-alone browser application. \n\nAffected packages\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/mozilla-firefox \u003c 1.5.0.7 \u003e=3D 1.5.0.7=\n\n 2 www-client/mozilla-firefox-bin \u003c 1.5.0.7 \u003e=3D 1.5.0.7=\n\n -------------------------------------------------------------------\n 2 affected packages on all of their supported architectures. \n -------------------------------------------------------------------\n\nDescription\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\nA number of vulnerabilities were found and fixed in Mozilla Firefox. \nFor details please consult the references below. \n\nImpact\n=3D=3D=3D=3D=3D=3D\n\nThe most severe vulnerability involves enticing a user to visit a\nmalicious website, crashing the browser and executing arbitrary code\nwith the rights of the user running the application. \n\nWorkaround\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\nThere is no known workaround at this time. \n\nResolution\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\nAll Mozilla Firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose=20\n\"\u003e=3Dwww-client/mozilla-firefox-1.5.0.7\"\n\nUsers of the binary package should upgrade as well:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose=20\n\"\u003e=3Dwww-client/mozilla-firefox-bin-1.5.0.7\"\n\nReferences\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\n [ 1 ] CVE-2006-4253\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4253\n [ 2 ] CVE-2006-4340\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4340\n [ 3 ] CVE-2006-4565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4565\n [ 4 ] CVE-2006-4566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4566\n [ 5 ] CVE-2006-4567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4567\n [ 6 ] CVE-2006-4568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4568\n [ 7 ] CVE-2006-4569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4569\n [ 8 ] CVE-2006-4571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-4571\n\nAvailability\n=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200609-19.xml\n\nConcerns?\n=3D=3D=3D=3D=3D=3D=3D=3D=3D\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=3D=3D=3D=3D=3D=3D=3D\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n National Cyber Alert System\n\n Technical Cyber Security Alert TA06-333A\n\n\nApple Releases Security Update to Address Multiple Vulnerabilities\n\n Original release date: November 29, 2006\n Last revised: --\n Source: US-CERT\n\n\nSystems Affected\n\n * Apple Mac OS X version 10.3.x and 10.4.x\n * Apple Mac OS X Server version 10.3.x and 10.4.x\n * Apple Safari web browser\n\n These vulnerabilities affect both Intel-based and PowerPC-based Apple\n systems. \n\n\nOverview\n\n Apple has released Security Update 2006-007 to correct multiple\n vulnerabilities affecting Mac OS X, Mac OS X Server, Safari web\n browser. Vulnerabilities in OpenSSL, gzip, and other products are also\n addressed. Attackers may take\n advantage of the less serious vulnerabilities to bypass security\n restrictions or cause a denial of service. \n\n\nI. Description\n\n Apple Security Update 2006-007 addresses a number of vulnerabilities\n affecting Mac OS X, OS X Server, Safari web browser, and other\n products. Further details are available in the related vulnerability\n notes. \n\n This security update also addresses previously known vulnerabilities\n in PHP, Perl, OpenSSL, and gzip, which are shipped with Mac OS X. Information is also available through the OpenSSL\n vulnerabilities page. Information about the vulnerabilities in gzip is\n available in a series of vulnerability notes. \n\n\nII. Impact\n\n The impacts of these vulnerabilities vary. For specific details, see\n the appropriate vulnerability notes. Potential consequences include\n remote execution of arbitrary code or commands, bypass of security\n restrictions, and denial of service. \n\n\nIII. Solution\n\nInstall updates\n\n Install Apple Security Update 2006-007. \n\n\nIV. References\n\n * Vulnerability Notes for Apple Security Update 2006-007 -\n \u003chttp://www.kb.cert.org/vuls/byid?searchview\u0026query=apple-2006-007\u003e\n\n * Vulnerability Notes for OpenSSL Security Advisory [28th September\n 2006] -\n\u003chttp://www.kb.cert.org/vuls/byid?searchview\u0026query=openssl_secadv_20060928\u003e\n\n * Vulnerability Note VU#845620 -\n \u003chttp://www.kb.cert.org/vuls/id/845620\u003e\n\n * Vulnerability Note VU#933712 -\n \u003chttp://www.kb.cert.org/vuls/id/933712\u003e\n\n * Vulnerability Note VU#381508 -\n \u003chttp://www.kb.cert.org/vuls/id/381508\u003e\n\n * Vulnerability Note VU#554780 -\n \u003chttp://www.kb.cert.org/vuls/id/554780\u003e\n\n * Vulnerability Note VU#596848 -\n \u003chttp://www.kb.cert.org/vuls/id/596848\u003e\n\n * Vulnerability Note VU#773548 -\n \u003chttp://www.kb.cert.org/vuls/id/773548\u003e\n\n * About the security content of Security Update 2006-007 -\n \u003chttp://docs.info.apple.com/article.html?artnum=304829\u003e\n\n * Mac OS X: Updating your software -\n \u003chttp://docs.info.apple.com/article.html?artnum=106704\u003e\n\n * Apple Downloads - \u003chttp://www.apple.com/support/downloads/\u003e\n\n * OpenSSL: OpenSSL vulnerabilities -\n \u003chttp://www.openssl.org/news/vulnerabilities.html\u003e\n\n * Securing Your Web Browser -\n \u003chttp://www.us-cert.gov/reading_room/securing_browser/#Safari\u003e\n\n _________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA06-333A.html\u003e\n _________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA06-333A Feedback VU#191336\" in the\n subject. \n _________________________________________________________________\n\n Produced 2006 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n\n _________________________________________________________________\n\n Revision History\n\n November 29, 2006: Initial release\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBRW33NuxOF3G+ig+rAQJtiggApJKRh7x+z8vp0xb26sE16RUOD3epcrk6\nlJZ4rXnqVqoFacAt0Ucb8T43/Uc4N85UMa695YbFspYZum3hcGZo+WnNPolGUeRz\niN/4bfKgzekfpbHxf6T3YvQYp+PVMRfHPUcxfaZDYXhu2813N4SSQpM59KRL5BD7\nxr+5VvB09biVKlzpEdgtk2EHcqc+sMF5+o3cCgDJCnJNL+NG4J6d/hsyNP15ekTf\n8m0W4rJonUe2gR2Bp7F1Y47KgRr3BT1aH2gxUSim9qEJpPdP/CkmGoFp+BfrFP9q\nA580LOrqFK8HIly1fbPKb26p2theUUESnQqM9Ob8xolkCDLy6h7ssg==\n=f7N+\n-----END PGP SIGNATURE-----\n. \nOther vulnerabilities include program crashes and the acceptance of\nforged certificates. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4340" }, { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "51021" }, { "db": "PACKETSTORM", "id": "50749" }, { "db": "PACKETSTORM", "id": "52156" }, { "db": "PACKETSTORM", "id": "51167" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "50537" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" } ], "trust": 4.86 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-4340", "trust": 3.4 }, { "db": "SECUNIA", "id": "21906", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.0 }, { "db": "BID", "id": "22083", "trust": 1.6 }, { "db": "SECUNIA", "id": "22074", "trust": 1.6 }, { "db": "SECUNIA", "id": "22247", "trust": 1.6 }, { "db": "SECUNIA", "id": "21950", "trust": 1.6 }, { "db": "SECUNIA", "id": "22422", "trust": 1.6 }, { "db": "SECUNIA", "id": "21949", "trust": 1.6 }, { "db": "SECUNIA", "id": "21915", "trust": 1.6 }, { "db": "SECUNIA", "id": "22226", "trust": 1.6 }, { "db": "SECUNIA", "id": "22088", "trust": 1.6 }, { "db": "SECUNIA", "id": "21939", "trust": 1.6 }, { "db": "SECUNIA", "id": "22055", "trust": 1.6 }, { "db": "SECUNIA", "id": "22274", "trust": 1.6 }, { "db": "SECUNIA", "id": "22025", "trust": 1.6 }, { "db": "SECUNIA", "id": "21903", "trust": 1.6 }, { "db": "SECUNIA", "id": "22342", "trust": 1.6 }, { "db": "SECUNIA", "id": "22036", "trust": 1.6 }, { "db": "SECUNIA", "id": "22001", "trust": 1.6 }, { "db": "SECUNIA", "id": "21940", "trust": 1.6 }, { "db": "SECUNIA", "id": "22210", "trust": 1.6 }, { "db": "SECUNIA", "id": "22299", "trust": 1.6 }, { "db": "SECUNIA", "id": "21916", "trust": 1.6 }, { "db": "SECTRACK", "id": "1016860", "trust": 1.6 }, { "db": "SECTRACK", "id": "1016859", "trust": 1.6 }, { "db": "SECTRACK", "id": "1016858", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3622", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3617", "trust": 1.6 }, { "db": "USCERT", "id": "TA06-312A", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#773548", "trust": 1.0 }, { "db": "SECUNIA", "id": "22195", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "23883", "trust": 1.0 }, { "db": "SECUNIA", "id": "22849", "trust": 1.0 }, { "db": "SECUNIA", "id": "24711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22992", "trust": 1.0 }, { "db": "SECUNIA", "id": "22056", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0293", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1198", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0083", "trust": 1.0 }, { "db": "AUSCERT", "id": "ESB-2007.0014", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "SECUNIA", "id": "22207", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "SECUNIA", "id": "22212", "trust": 0.8 }, { "db": "SECUNIA", "id": "22116", "trust": 0.8 }, { "db": "SECUNIA", "id": "22216", "trust": 0.8 }, { "db": "SECUNIA", "id": "22220", "trust": 0.8 }, { "db": "SECUNIA", "id": "22330", "trust": 0.8 }, { "db": "SECUNIA", "id": "22130", "trust": 0.8 }, { "db": "SECUNIA", "id": "22240", "trust": 0.8 }, { "db": "SECUNIA", "id": "22259", "trust": 0.8 }, { "db": "SECUNIA", "id": "22260", "trust": 0.8 }, { "db": "SECUNIA", "id": "22165", "trust": 0.8 }, { "db": "SECUNIA", "id": "22166", "trust": 0.8 }, { "db": "SECUNIA", "id": "22172", "trust": 0.8 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "22284", "trust": 0.8 }, { "db": "SECUNIA", "id": "22186", "trust": 0.8 }, { "db": "SECUNIA", "id": "22193", "trust": 0.8 }, { "db": "SECUNIA", "id": "22094", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "BID", "id": "20042", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000557", "trust": 0.8 }, { "db": "GENTOO", "id": "GLSA-200610-06", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200609-19", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200610-01", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-350-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-354-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-351-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-352-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-361-1", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1192", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1191", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0676", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0675", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0677", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2006:055", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2006:054", "trust": 0.6 }, { "db": "SUNALERT", "id": "102648", "trust": 0.6 }, { "db": "MLIST", "id": "[IETF-OPENPGP] 20060827 BLEICHENBACHER\u0027S RSA SIGNATURE FORGERY BASED ON IMPLEMENTATION ERROR", "trust": 0.6 }, { "db": "CERT/CC", "id": "TA06-312A", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2006:169", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2006:168", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-270", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "BID", "id": "19849", "trust": 0.3 }, { "db": "CERT/CC", "id": "VU#554780", "trust": 0.2 }, { "db": "CERT/CC", "id": "VU#933712", "trust": 0.2 }, { "db": "CERT/CC", "id": "VU#596848", "trust": 0.2 }, { "db": "CERT/CC", "id": "VU#381508", "trust": 0.2 }, { "db": "SECUNIA", "id": "21996", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "50178", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51021", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50749", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52156", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51167", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50269", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50537", "trust": 0.1 }, { "db": "USCERT", "id": "TA06-333A", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52708", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50630", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "51021" }, { "db": "PACKETSTORM", "id": "50749" }, { "db": "PACKETSTORM", "id": "52156" }, { "db": "PACKETSTORM", "id": "51167" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "50537" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "id": "VAR-200110-0171", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2022-06-29T20:08:15.508000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02156", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00774579" }, { "title": "HPSBUX02153", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "title": "HPSBUX02156", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02156.html" }, { "title": "HPSBUX02153", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02153.html" }, { "title": "seamonkey (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=984" }, { "title": "mfsa2006-60", "trust": 0.8, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "title": "mfsa2006-60", "trust": 0.8, "url": "http://www.mozilla-japan.org/security/announce/2006/mfsa2006-60.html" }, { "title": "RHSA-2006:0675", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "title": "RHSA-2006:0676", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "title": "RHSA-2006:0677", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "title": "102781", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1" }, { "title": "RHSA-2006:0675", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0675j.html" }, { "title": "RHSA-2006:0676", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0676j.html" }, { "title": "RHSA-2006:0677", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0677j.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000557" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4340" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 2.4, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 2.0, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 1.9, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.6, "url": "http://www.us-cert.gov/cas/techalerts/ta06-312a.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2006-0677.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2006-0676.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21949" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.6, "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-361-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2006-0675.html" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "trust": 1.6, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.6, "url": "http://www.debian.org/security/2006/dsa-1192" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1016860" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1016859" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1016858" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22422" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22342" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22299" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22274" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22247" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22210" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22088" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22074" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22055" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22025" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22001" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21950" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21940" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21939" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21916" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21915" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21903" }, { "trust": 1.4, "url": "http://www.frsirt.com/english/advisories/2006/3617" }, { "trust": 1.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4340" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1210" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22849" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22056" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22195" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22992" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-640" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23883" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24711" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:168" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:169" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0293" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3622" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11007" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "trust": 0.8, "url": "http://www.gzip.org/" }, { "trust": 0.8, "url": "http://www.auscert.org.au/7179" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-4340" }, { "trust": 0.8, "url": "http://secunia.com/advisories/21906/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20042" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3899" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3622" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2006:169" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2006:168" }, { "trust": 0.4, "url": "http://bugs.gentoo.org." }, { "trust": 0.4, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.4, "url": "http://security.gentoo.org/" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "http://security.gentoo.org/glsa/glsa-200610-06.xml" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4568" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4566" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4565" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4340" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4571" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2788" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4566" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4253" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4565" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4571" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4567" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/554780" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/381508" }, { "trust": 0.1, "url": "http://secunia.com/quality_assurance_analyst/" }, { "trust": 0.1, "url": "http://secunia.com/product/4220/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/773548" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/933712" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/596848" }, { "trust": 0.1, "url": "http://secunia.com/advisories/21996/" }, { "trust": 0.1, "url": "http://secunia.com/web_application_security_specialist/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4570" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr4_1.7.8-1sarge7.3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-chatzilla_1.7.8-1sarge7.3.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dev_1.7.8-1sarge7.3.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-browser_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-dom-inspector_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnspr-dev_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-js-debugger_1.7.8-1sarge7.3.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla_1.7.8-1sarge7.3.1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss-dev_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-psm_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-calendar_1.7.8-1sarge7.3.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/mozilla-mailnews_1.7.8-1sarge7.3.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla/libnss3_1.7.8-1sarge7.3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.4-2sarge12_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox_1.0.4-2sarge12_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.4-2sarge12_mipsel.deb" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-64.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-61.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4569" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-62.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-58.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4568" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4567" }, { "trust": 0.1, "url": "http://enigmail.mozdev.org" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4566" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4253" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4565" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=3dcve-2006-4568" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/845620\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/773548\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/933712\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/596848\u003e" }, { "trust": 0.1, "url": "http://www.openssl.org/news/vulnerabilities.html\u003e" }, { "trust": 0.1, "url": "http://docs.info.apple.com/article.html?artnum=304829\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/reading_room/securing_browser/#safari\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=apple-2006-007\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/381508\u003e" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=openssl_secadv_20060928\u003e" }, { "trust": 0.1, "url": "http://docs.info.apple.com/article.html?artnum=106704\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/554780\u003e" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4570" } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "51021" }, { "db": "PACKETSTORM", "id": "50749" }, { "db": "PACKETSTORM", "id": "52156" }, { "db": "PACKETSTORM", "id": "51167" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "50537" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "51021" }, { "db": "PACKETSTORM", "id": "50749" }, { "db": "PACKETSTORM", "id": "52156" }, { "db": "PACKETSTORM", "id": "51167" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "50537" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-19T00:00:00", "db": "CERT/CC", "id": "VU#773548" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "date": "2006-09-21T23:56:25", "db": "PACKETSTORM", "id": "50178" }, { "date": "2006-10-20T22:34:17", "db": "PACKETSTORM", "id": "51021" }, { "date": "2006-10-09T04:16:16", "db": "PACKETSTORM", "id": "50749" }, { "date": "2006-11-16T15:41:20", "db": "PACKETSTORM", "id": "52156" }, { "date": "2006-10-20T22:34:17", "db": "PACKETSTORM", "id": "51167" }, { "date": "2006-09-26T19:59:02", "db": "PACKETSTORM", "id": "50269" }, { "date": "2006-10-04T00:43:37", "db": "PACKETSTORM", "id": "50537" }, { "date": "2006-12-06T02:47:36", "db": "PACKETSTORM", "id": "52708" }, { "date": "2006-10-04T22:41:23", "db": "PACKETSTORM", "id": "50630" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-270" }, { "date": "2006-09-15T18:07:00", "db": "NVD", "id": "CVE-2006-4340" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#773548" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2007-04-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000557" }, { "date": "2006-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-270" }, { "date": "2018-10-17T21:36:00", "db": "NVD", "id": "CVE-2006-4340" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "52708" }, { "db": "CNNVD", "id": "CNNVD-200609-270" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "gzip contains a .bss buffer overflow in its LZH handling", "sources": [ { "db": "CERT/CC", "id": "VU#773548" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-270" } ], "trust": 0.6 } }
var-200311-0089
Vulnerability from variot
Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. OpenSSL 0.9.6j/0.9.7b Before ASN.1 An integer overflow vulnerability exists due to insufficient bounds checking on the value of the object's tag field. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Third party crafted ASN.1 The client certificate containing the object SSL/TSL Etc. OpenSSL By passing it through an application implemented using OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----
OpenSSL Security Advisory [30 September 2003]
Vulnerabilities in ASN.1 parsing
NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates.
Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite.
Vulnerabilities
-
Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6.
-
Exploitation of an affected application would result in a denial of service vulnerability.
-
This by itself is not strictly speaking a vulnerability but it does mean that all SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication.
Who is affected?
All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected.
Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.
Recommendations
Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries.
References
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545
and CAN-2003-0543 and CAN-2003-0544 for issue 2:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544
URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0089", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 4.0, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "ios 12.1 e", "scope": null, "trust": 1.2, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "9.0.1" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "8.1.7" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security ab", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cray", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ingrian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stunnel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tawie server linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "turbolinux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wirex", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7b" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.2s" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.3" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8.1.7" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.1" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "cobalt qube3", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq3", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raqxtr", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "java system application server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "7 platform edition update 2" }, { "model": "java system application server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "7 standard edition update 2" }, { "model": "java system directory server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "5.1" }, { "model": "java system web server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "4.1 sp13" }, { "model": "java system web server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6.0 sp6" }, { "model": "java system web server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "6.1" }, { "model": "linux 5.0", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.1" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.3" }, { "model": "turbolinux advanced server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.1" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.0" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux apache-based web server", "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "esx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.05257" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5.2" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.11" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.10" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.01" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one directory server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1x86" }, { "model": "one directory server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one directory server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one directory server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one application server ur2 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur2 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur1 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur1 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "cluster", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.1" }, { "model": "cluster", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.0" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat high availability", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.1" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.9.1" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.9" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.8.1" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.6.6" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.5" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.4" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.3" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.1" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.8" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.7" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.6" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.5" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.4" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.3" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.1" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1" }, { "model": "communications security ssh sentinel", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ipsec express toolkit", "scope": null, "trust": 0.3, "vendor": "ssh", "version": null }, { "model": "os", "scope": "eq", "trust": 0.3, "vendor": "snapgear", "version": "1.8.4" }, { "model": "gpl", "scope": "eq", "trust": 0.3, "vendor": "smoothwall", "version": "1.0" }, { "model": "express beta", "scope": "eq", "trust": 0.3, "vendor": "smoothwall", "version": "2.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.3" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.2.1" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "oracle9i application server .1s", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "nsure audit", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.0.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "netmail e", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail d", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail c", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail b", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.1" }, { "model": "netmail b", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.1" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0.2" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.5" }, { "model": "ichain server sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server fp1a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server fp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "groupwise webaccess sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "groupwise internet agent", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5.1" }, { "model": "groupwise sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.0" }, { "model": "bordermanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.2" }, { "model": "linux mandrake ppc", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "8.2" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "networks t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1.1" }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1" }, { "model": "networks m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "rational rose", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2000" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.42.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.42" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.28" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.26" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.19" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.2" }, { "model": "hp-ux aaa server a.06.01.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "wbem services for hp-ux a.01.05.05", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "isman", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "firepass", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.3" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.2" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.1" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.2.3" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.2.0" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.1.0" }, { "model": "ssh", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.1.0" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.0.1" }, { "model": "open software", "scope": "eq", "trust": 0.3, "vendor": "cray", "version": "3.4" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "threat response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure policy manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "520" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "515" }, { "model": "network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software nokia voyager", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software next generation fp3 hf2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp3 hf1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp3", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 sp6", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp8", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp7", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp6", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp5", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "3.0" }, { "model": "firewall server", "scope": "eq", "trust": 0.3, "vendor": "borderware", "version": "7.0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "enterprise", "scope": "ne", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "solaris 8 x86", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 8 sparc", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 7.0 x86", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one web server sp7", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp14", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one directory server sp3", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one application server ur2 upgrade standard", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur2 upgrade platform", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp1", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "cluster", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "2.2" }, { "model": "cluster", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "communications security ssh2", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "3.2.9" }, { "model": "communications security ssh sentinel", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "1.4.1" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "snapgear", "version": "1.8.5" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "nsure audit", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "1.0.3" }, { "model": "nsure audit", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "1.0.2" }, { "model": "netmail f", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "3.1" }, { "model": "imanager", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.5" }, { "model": "edirectory su1", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "rational requisitepro", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "hp-ux aaa server a.06.01.02.04", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem services for hp-ux a.01.05.07", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "db": "CNNVD", "id": "CNNVD-200311-070" }, { "db": "NVD", "id": "CVE-2003-0543" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0543" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-070" } ], "trust": 0.6 }, "cve": "CVE-2003-0543", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/severity#" }, "@id": "https://www.variotdbs.pl/ref/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2003-0543", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.8, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0543", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#104280", "trust": 0.8, "value": "11.81" }, { "author": "CARNEGIE MELLON", "id": "VU#732952", "trust": 0.8, "value": "2.53" }, { "author": "CARNEGIE MELLON", "id": "VU#686224", "trust": 0.8, "value": "1.50" }, { "author": "CARNEGIE MELLON", "id": "VU#935264", "trust": 0.8, "value": "21.52" }, { "author": "CARNEGIE MELLON", "id": "VU#380864", "trust": 0.8, "value": "11.25" }, { "author": "CARNEGIE MELLON", "id": "VU#255484", "trust": 0.8, "value": "11.25" }, { "author": "CNNVD", "id": "CNNVD-200311-070", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "db": "CNNVD", "id": "CNNVD-200311-070" }, { "db": "NVD", "id": "CVE-2003-0543" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values. Multiple vulnerabilities exist in different vendors\u0027 SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. OpenSSL 0.9.6j/0.9.7b Before ASN.1 An integer overflow vulnerability exists due to insufficient bounds checking on the value of the object\u0027s tag field. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Third party crafted ASN.1 The client certificate containing the object SSL/TSL Etc. OpenSSL By passing it through an application implemented using OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\n\nOpenSSL Security Advisory [30 September 2003]\n\nVulnerabilities in ASN.1 parsing\n================================\n\nNISCC (www.niscc.gov.uk) prepared a test suite to check the operation\nof SSL/TLS software when presented with a wide range of malformed client\ncertificates. \n\nDr Stephen Henson (steve@openssl.org) of the OpenSSL core team\nidentified and prepared fixes for a number of vulnerabilities in the\nOpenSSL ASN1 code when running the test suite. \n\nVulnerabilities\n- ---------------\n\n1. Certain ASN.1 encodings that are rejected as invalid by the parser\ncan trigger a bug in the deallocation of the corresponding data\nstructure, corrupting the stack. This can be used as a denial of service\nattack. It is currently unknown whether this can be exploited to run\nmalicious code. This issue does not affect OpenSSL 0.9.6. \n\n2. \n\n3. Exploitation of an affected\napplication would result in a denial of service vulnerability. \n\n4. This by\nitself is not strictly speaking a vulnerability but it does mean that\n*all* SSL/TLS servers that use OpenSSL can be attacked using\nvulnerabilities 1, 2 and 3 even if they don\u0027t enable client authentication. \n\nWho is affected?\n- ----------------\n\nAll versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all\nversions of SSLeay are affected. \n\nAny application that makes use of OpenSSL\u0027s ASN1 library to parse\nuntrusted data. This includes all SSL or TLS applications, those using\nS/MIME (PKCS#7) or certificate generation routines. \n\nRecommendations\n- ---------------\n\nUpgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nReferences\n- ----------\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0545 for issue 1:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545\n\nand CAN-2003-0543 and CAN-2003-0544 for issue 2:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20030930.txt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q\nx4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS\n3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un\nxjGKYbcITrM=\n=fFTe\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2003-0543" }, { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "db": "BID", "id": "8732" }, { "db": "PACKETSTORM", "id": "31738" } ], "trust": 6.3 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#255484", "trust": 3.5 }, { "db": "NVD", "id": "CVE-2003-0543", "trust": 2.8 }, { "db": "BID", "id": "8732", "trust": 2.7 }, { "db": "CERT/CC", "id": "VU#732952", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#686224", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#104280", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3900", "trust": 1.6 }, { "db": "SECUNIA", "id": "22249", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#935264", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#380864", "trust": 1.1 }, { "db": "XF", "id": "13316", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000286", "trust": 0.8 }, { "db": "CERT/CC", "id": "CA-2003-26", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:291", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:292", "trust": 0.6 }, { "db": "SUNALERT", "id": "201029", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:4254", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:5292", "trust": 0.6 }, { "db": "ENGARDE", "id": "ESA-20030930-027", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-394", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-393", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200311-070", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "31738", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-070" }, { "db": "NVD", "id": "CVE-2003-0543" } ] }, "id": "VAR-200311-0089", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-29T19:17:04.347000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20030930-ssl", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml" }, { "title": "HPSBUX00288", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00891831" }, { "title": "HPSBUX00290", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00901847" }, { "title": "HPSBUX0310-284", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-284" }, { "title": "HPSBUX0310-290", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-290.html" }, { "title": "HPSBUX0310-284", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-284.html" }, { "title": "openssl", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/openssl.html" }, { "title": "secadv_20030930", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20030930.txt" }, { "title": "#62", "trust": 0.8, "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf" }, { "title": "RHSA-2003:292", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-292.html" }, { "title": "RHSA-2003:291", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-291.html" }, { "title": "RHSA-2003:293", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html" }, { "title": "57472", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-1" }, { "title": "57100", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-1" }, { "title": "57498", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-1" }, { "title": "57599", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-1" }, { "title": "57498", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-3" }, { "title": "57472", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-3" }, { "title": "57100", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-3" }, { "title": "57599", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-3" }, { "title": "TLSA-2003-55", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-55.txt" }, { "title": "#62", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/031210_62/top.html" }, { "title": "cisco-sa-20030930-ssl", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20030930-ssl-j.shtml" }, { "title": "RHSA-2003:292", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-292j.html" }, { "title": "RHSA-2003:291", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-291j.html" }, { "title": "RHSA-2003:293", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-293j.html" }, { "title": "TLSA-2003-55", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-55j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000286" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0543" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 5.1, "url": "http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm" }, { "trust": 4.8, "url": "http://www.ietf.org/rfc/rfc2246.txt" }, { "trust": 4.0, "url": "http://wp.netscape.com/eng/ssl3/" }, { "trust": 4.0, "url": "http://www.itu.int/itu-t/studygroups/com10/languages/" }, { "trust": 3.9, "url": "http://www.openssl.org/news/secadv_20030930.txt" }, { "trust": 3.2, "url": "http://www.ietf.org/html.charters/pkix-charter.html" }, { "trust": 2.7, "url": "http://www.cert.org/advisories/ca-2003-26.html" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/255484" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/8732" }, { "trust": 1.9, "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21247112" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-291.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-292.html" }, { "trust": 1.6, "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3693.html" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-394" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-393" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201029-1" }, { "trust": 1.6, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=104893" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22249" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/686224" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/732952" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3900" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5292" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4254" }, { "trust": 0.9, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10087450.htm" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/vuls/2003/006489/tls.htm" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/pkcs/" }, { "trust": 0.8, "url": "http://wp.netscape.com/eng/ssl3/draft302.txt" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/n-159.shtml" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/o-065.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0543" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20031104-00753.xml" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/advisories/default.aspx?id=br-20031104-00633.xml" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/13316" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2003-26" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trca-2003-26" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0543" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20031104-00748.pdf" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20031104-00753.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/104280" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20031001_103420.html" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5292" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3900" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4254" }, { "trust": 0.3, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-tech.shtml" }, { "trust": 0.3, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120400.shtml" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57599" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://www.apple.com/swupdates/" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967586.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968007.htm" }, { "trust": 0.3, "url": "http://www.vmware.com/download/esx/esx2-openssh.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967420.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967421.htm" }, { "trust": 0.3, "url": "http://www.borderware.com/products/firewall.php" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967425.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967411.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967408.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967399.htm" }, { "trust": 0.3, "url": "http://www.vmware.com/download/gsx_security.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967175.htm" }, { "trust": 0.3, "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2003:098" }, { "trust": 0.3, "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2004.0422.1" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967210.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967209.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967208.htm" }, { "trust": 0.3, "url": "http://cirt.dk/advisories/cirt-32-advisory.pdf" }, { "trust": 0.3, "url": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3040.html" }, { "trust": 0.3, "url": "http://metalink.oracle.com" }, { "trust": 0.3, "url": "http://www.smoothwall.org/home/news/item/20031001.01.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-331.php" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_asn_vulnerability.html" }, { "trust": 0.3, "url": "http://support.novell.com/security-alerts/" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3041.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/newsroom/article/476/" }, { "trust": 0.3, "url": "http://www.ssh.com/company/newsroom/article/477/" }, { "trust": 0.3, "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57100" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57444" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57472" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57475" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57498" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-08.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097379.htm" }, { "trust": 0.3, "url": "http://www.borderware.com/" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/380864" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/935264" }, { "trust": 0.3, "url": "/archive/1/343055" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0545" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0545" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0543" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0544" } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-070" }, { "db": "NVD", "id": "CVE-2003-0543" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-070" }, { "db": "NVD", "id": "CVE-2003-0543" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#104280" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#732952" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#686224" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#935264" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#380864" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#255484" }, { "date": "2003-09-30T00:00:00", "db": "BID", "id": "8732" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "date": "2003-09-30T16:10:22", "db": "PACKETSTORM", "id": "31738" }, { "date": "2003-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-070" }, { "date": "2003-11-17T05:00:00", "db": "NVD", "id": "CVE-2003-0543" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-08-25T00:00:00", "db": "CERT/CC", "id": "VU#104280" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#732952" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#686224" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#935264" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#380864" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#255484" }, { "date": "2016-07-06T14:32:00", "db": "BID", "id": "8732" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000286" }, { "date": "2010-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-070" }, { "date": "2018-05-03T01:29:00", "db": "NVD", "id": "CVE-2003-0543" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-070" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in SSL/TLS implementations", "sources": [ { "db": "CERT/CC", "id": "VU#104280" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "8732" }, { "db": "CNNVD", "id": "CNNVD-200311-070" } ], "trust": 0.9 } }
var-200704-0229
Vulnerability from variot
Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow. X.Org and XFree86 of libXfont Used in FontFileInitTable() Functions include fonts.dir An integer overflow vulnerability exists when an excessively long string is specified on the first line of a file.X Denial of service caused by a crash caused by a malicious user who can connect to the server (DoS) State, or X Server execution authority (root) May execute arbitrary code. The 'libXfont' library is prone to multiple local integer-overflow vulnerabilities because it fails to adequately bounds-check user-supplied data. An attacker can exploit these vulnerabilities to execute arbitrary code with superuser privileges. Failed exploit attempts will likely cause denial-of-service conditions. These issues affect libXfont 1.2.2; other versions may also be vulnerable. X.Org is an official reference implementation of the X Window System operated by the X.Org Foundation. X.Org's LibXFont library has an integer overflow when parsing BDF fonts, allowing attackers to cause heap overflow through specially crafted BDF fonts. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200705-10
http://security.gentoo.org/
Severity: High Title: LibXfont, TightVNC: Multiple vulnerabilities Date: May 08, 2007 Bugs: #172575, #174200 ID: 200705-10
Synopsis
Multiple vulnerabilities have been reported in libXfont and TightVNC, allowing for the execution of arbitrary code with root privileges.
Background
LibXfont is the X.Org font library. TightVNC is a VNC client/server for X displays.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tightvnc < 1.2.9-r4 >= 1.2.9-r4 2 x11-libs/libXfont < 1.2.7-r1 >= 1.2.7-r1 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
Description
The libXfont code is prone to several integer overflows, in functions ProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable(). TightVNC contains a local copy of this code and is also affected.
Impact
A local attacker could use a specially crafted BDF Font to gain root privileges on the vulnerable host.
Resolution
All libXfont users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.7-r1"
All TightVNC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tightvnc-1.2.9-r4"
References
[ 1 ] CVE-2007-1003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 [ 2 ] CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 [ 3 ] CVE-2007-1352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200705-10.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
The vulnerability exists in the ProcXCMiscGetXIDList() function in the XC-MISC extension. This request is used to determine what resource IDs are available for use. This function contains two vulnerabilities, both result in memory corruption of either the stack or heap. The ALLOCATE_LOCAL() macro used by this function allocates memory on the stack using alloca() on systems where alloca() is present, or using the heap otherwise. The handler function takes a user provided value, multiplies it, and then passes it to the above macro. This results in both an integer overflow vulnerability, and an alloca() stack pointer shifting vulnerability. (CVE-2007-1003)
iDefense reported two integer overflows in the way X.org handled various font files. (CVE-2007-1351, CVE-2007-1352)
TightVNC uses some of the same code base as Xorg, and has the same vulnerable code.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352
Updated Packages:
Mandriva Linux 2007.1: 9c14a56106984cd16780a1fd7e9c7beb 2007.1/i586/tightvnc-1.2.9-16.1mdv2007.1.i586.rpm 8aa3673bc8843dae12d9f18c4226214e 2007.1/i586/tightvnc-doc-1.2.9-16.1mdv2007.1.i586.rpm d78d10a879bc1b1c461f75b815dcd656 2007.1/i586/tightvnc-server-1.2.9-16.1mdv2007.1.i586.rpm 59e94b523bc078f3997f689dae0e22b5 2007.1/SRPMS/tightvnc-1.2.9-16.1mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: 26e585c8ba950720c17ea4ce1373c05c 2007.1/x86_64/tightvnc-1.2.9-16.1mdv2007.1.x86_64.rpm 6f031ef92c5bec87488bba5861f0d41e 2007.1/x86_64/tightvnc-doc-1.2.9-16.1mdv2007.1.x86_64.rpm 205e13d0c46dc25bfa39c7dcfafe6dcb 2007.1/x86_64/tightvnc-server-1.2.9-16.1mdv2007.1.x86_64.rpm 59e94b523bc078f3997f689dae0e22b5 2007.1/SRPMS/tightvnc-1.2.9-16.1mdv2007.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
Secunia is proud to announce the availability of the Secunia Software Inspector.
The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor.
Try it out online: http://secunia.com/software_inspector/
TITLE: Linux-PAM Login Bypass Security Vulnerability
SECUNIA ADVISORY ID: SA23858
VERIFY ADVISORY: http://secunia.com/advisories/23858/
CRITICAL: Moderately critical
IMPACT: Security Bypass
WHERE:
From remote
SOFTWARE: Linux-PAM 0.x http://secunia.com/product/1701/
DESCRIPTION: A vulnerability has been reported in Linux-PAM, which can be exploited by malicious people to bypass certain security restrictions. This can be exploited to login with any given password if the hash in the passwd file is "!!" or similar.
SOLUTION: Update to version 0.99.7.1.
PROVIDED AND/OR DISCOVERED BY: Bernardo Innocenti
ORIGINAL ADVISORY: https://www.redhat.com/archives/pam-list/2007-January/msg00017.html http://www.redhat.com/archives/fedora-devel-list/2007-January/msg01277.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability
iDefense Security Advisory 04.03.07 http://labs.idefense.com/intelligence/vulnerabilities/ Apr 03, 2007
I. BACKGROUND
The X Window System (or X11) is a graphical windowing system used on Unix-like systems. It is based on a client/server model. More information about about The X Window system is available at the following URL.
http://en.wikipedia.org/wiki/X_Window_System
II. DESCRIPTION
Local exploitation of an integer overflow vulnerability in multiple vendors' implementations of the X Window System font information file parsing component could allow execution of arbitrary commands with elevated privileges.
The vulnerability specifically exists in the parsing of the "fonts.dir" font information file. When the element count on the first line of the file specifies it contains more than 1,073,741,824 (2 to the power of 30) elements, a potentially exploitable heap overflow condition occurs.
III.
As the X11 server requires direct access to video hardware, it runs with elevated privileges. A user compromising an X server would gain those permissions.
In order to exploit this vulnerability, an attacker would need to be able to cause the X server to use a maliciously constructed font. The X11 server contains multiple methods for a user to define additional paths to look for fonts. An exploit has been developed using the "-fp" command line option to the X11 server to pass the location of the attack to the server. It is also possible to use "xset" command with the "fp" option to perform an attack on an already running server.
Some distributions allow users to start the X11 server only if they are logged on at the console, while others will allow any user to start it.
Attempts at exploiting this vulnerability may put the console into an unusable state. This will not prevent repeated exploitation attempts.
IV. DETECTION
iDefense has confirmed the existence of this vulnerability in X.Org X11R7.1.
V. WORKAROUND
iDefense is currently unaware of any effective workaround for this issue.
VI. VENDOR RESPONSE
The X.Org Foundation has addressed this vulnerability with source code patches. More information can be found from their advisory at the following URL.
http://lists.freedesktop.org/archives/xorg-announce/2007-april/0286.html
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2007-1352 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.
VIII. DISCLOSURE TIMELINE
02/21/2007 Initial vendor notification 02/21/2007 Initial vendor response 04/03/2007 Coordinated public disclosure
IX. CREDIT
This vulnerability was discovered by Greg MacManus of iDefense Labs.
Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2007 iDefense, Inc.
Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. =========================================================== Ubuntu Security Notice USN-448-1 April 03, 2007 freetype, libxfont, xorg, xorg-server vulnerabilities CVE-2007-1003, CVE-2007-1351, CVE-2007-1352 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 5.10: libfreetype6 2.1.7-2.4ubuntu1.3 libxfont1 1:0.99.0+cvs.20050909-1.3 xserver-xorg-core 6.8.2-77.3
Ubuntu 6.06 LTS: libfreetype6 2.1.10-1ubuntu2.3 libxfont1 1:1.0.0-0ubuntu3.3 xserver-xorg-core 1:1.0.2-0ubuntu10.6
Ubuntu 6.10: libfreetype6 2.2.1-5ubuntu0.1 libxfont1 1:1.2.0-0ubuntu3.1 xserver-xorg-core 1:1.1.1-0ubuntu12.2
After a standard system upgrade you need to reboot your computer to effect the necessary changes.
Details follow:
Sean Larsson of iDefense Labs discovered that the MISC-XC extension of Xorg did not correctly verify the size of allocated memory. (CVE-2007-1003)
Greg MacManus of iDefense Labs discovered that the BDF font handling code in Xorg and FreeType did not correctly verify the size of allocated memory. (CVE-2007-1351, CVE-2007-1352)
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.diff.gz
Size/MD5: 57463 b8f6fa3ee48672ceca86bf9625536545
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.dsc
Size/MD5: 695 b4b76f4eb02a68844666cecef2655e87
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7.orig.tar.gz
Size/MD5: 1245623 991ff86e88b075ba363e876f4ea58680
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.diff.gz
Size/MD5: 7087 fa6f3d6472398c4afe51232508d5bd25
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.dsc
Size/MD5: 771 220ed305b077585687ccec6564955b03
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909.orig.tar.gz
Size/MD5: 788911 32b390bd94e4250475702e668b2bf243
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.diff.gz
Size/MD5: 2491611 eaa8cba7cdd69c746d88c0c28fe51c5c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.dsc
Size/MD5: 3728 9ae8a29c6619763c73ac3c7554615886
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2.orig.tar.gz
Size/MD5: 49471925 34cba217afe2c547e3a72657a3a27e37
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xbase-clients_6.8.2-77.3_all.deb
Size/MD5: 65788 12bad26276ea4cb67cd2ef6959e8dc59
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-data_6.8.2-77.3_all.deb
Size/MD5: 72432 2c968bd2d7fcc1f5f7ebbc07193f58a5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-dev_6.8.2-77.3_all.deb
Size/MD5: 65560 073f34a0d879c566823c70a701e40aeb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs_6.8.2-77.3_all.deb
Size/MD5: 92072 af61cbb4688ff1affeed10a82a8660dc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg-common_6.8.2-77.3_all.deb
Size/MD5: 715620 e4f2e86619a5f21ed660eca3f03897e3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xutils_6.8.2-77.3_all.deb
Size/MD5: 65536 e1edff49971cdb0872f71941f37950b3
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_amd64.deb
Size/MD5: 75540 9be3f1b17f6ca112f2907b69d1e87ffa
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_amd64.deb
Size/MD5: 722918 748a13b1cfbdf910d89f435a822d0546
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_amd64.udeb
Size/MD5: 241784 bc3519b183a983495121373cd78c9456
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_amd64.deb
Size/MD5: 392948 d6f2e48fe489ca394fad153c07400d14
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_amd64.deb
Size/MD5: 297970 157c10e1e0db8aced07b462777318da5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_amd64.deb
Size/MD5: 377708 bfc5fba5bc6305a66dc0836712e7a91b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_amd64.deb
Size/MD5: 243588 f275099ce971aa990f3d28e0d7aea5f3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_amd64.deb
Size/MD5: 65746 e85a37b8b5ca3e0150961324914dd38a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_amd64.deb
Size/MD5: 65774 dd5d197fe97c558ec418dde967a914a1
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_amd64.deb
Size/MD5: 1029630 40e93609ec560b44558b86cc717d2991
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_amd64.deb
Size/MD5: 117402 35860dfb00719c6fffddb2b4a5747abd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_amd64.deb
Size/MD5: 113704 24f40fbf5593dd653e72f6c2797516c0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_amd64.deb
Size/MD5: 1526642 e357f9979668602743c2596992abee80
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_amd64.deb
Size/MD5: 123324 d10670b3b2a2ae50b816062e004d1b7f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_amd64.deb
Size/MD5: 3993068 d361ba44f7464198b2d990dd2f939ff3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_amd64.deb
Size/MD5: 4773852 f644788b79b0d0a6deb0bb3e27743416
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_amd64.deb
Size/MD5: 126370 521f72819330e496e89a253021cf5215
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_amd64.deb
Size/MD5: 73882 3ebb4a5f56625e7b78d9e536072bc763
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_amd64.deb
Size/MD5: 324240 e01da75bc223cdd1b8699b19291334d6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_amd64.deb
Size/MD5: 152244 43f0e543b835068278f56c60690769bf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_amd64.deb
Size/MD5: 101702 9ebbefa73e1c3194b6c04269fdb292d8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_amd64.deb
Size/MD5: 81032 5d524764bb1c2bd8b918ed563b68886e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_amd64.deb
Size/MD5: 70664 2db770e3cc6802174762f55c99ffd1b4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_amd64.deb
Size/MD5: 74290 49d5ffa068a163464a569a4c8cd662f1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_amd64.deb
Size/MD5: 160244 e59c1b781ec041ac3df2486743ba07cc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_amd64.deb
Size/MD5: 89792 4b5528d20347eb721df443aa14be6084
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_amd64.deb
Size/MD5: 168474 a98c9ebf3b71b96066ee96c461e51de1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_amd64.deb
Size/MD5: 154206 f146cd927b79c7f43fc4afe904fd7028
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_amd64.deb
Size/MD5: 99620 45382b9464fc7c21021ca81f7601977a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_amd64.deb
Size/MD5: 131230 d73416650296039e0d59d2a2b75f2d8e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_amd64.deb
Size/MD5: 90240 5af0c68193b4349fbcd239ec482ed2ab
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_amd64.deb
Size/MD5: 91726 cb82c871f03ffb6e968bea210a6af75d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_amd64.deb
Size/MD5: 104188 eb7e8e83da3cf9b4e7c65ed24b92a2e0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_amd64.deb
Size/MD5: 107776 31c8cc09a6a9241c91d2c03975287842
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_amd64.deb
Size/MD5: 105300 e06379b5530410c398c23d24e4a2682d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_amd64.deb
Size/MD5: 340896 0114deb2e7cea78860e08ada6fc9d3d9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_amd64.deb
Size/MD5: 99038 bd5c774e186120d851799de0d060ef3f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_amd64.deb
Size/MD5: 88846 e611135fac9da5e514defd35fadd8025
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_amd64.deb
Size/MD5: 132244 aab798cb57d644b327fe6a7bb5c51637
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_amd64.deb
Size/MD5: 96404 3ee874ea69eefd45491d6ca56830f307
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_amd64.deb
Size/MD5: 73392 6d5439acff5d2098ca6741cfb8ef6a00
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_amd64.deb
Size/MD5: 77434 6e8e03907c375a01588e05d5e1b18b23
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_amd64.deb
Size/MD5: 75352 b12939451111e63dd0917362e42ec4cf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_amd64.deb
Size/MD5: 70676 730768c822fa4c806bab0459866971aa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_amd64.deb
Size/MD5: 80550 184a471135082d501936061092fb607f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_amd64.deb
Size/MD5: 70248 656d22076f2b45ded25f4d2f08d8801a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_amd64.deb
Size/MD5: 90044 676d14ebebf88b4e12114b08b169003c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_amd64.deb
Size/MD5: 71032 fd5b286d4122018630fe6afec181edb6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_amd64.deb
Size/MD5: 70166 f1c622c52ee792548953adce5f372a2d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_amd64.deb
Size/MD5: 69772 099498b9bb81379b15f5c24741a2befc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_amd64.deb
Size/MD5: 73234 3410e093a87090fcf4ca0134c7f00ab3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_amd64.deb
Size/MD5: 70778 b37384a5c58b046fef89f487ff49f5a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_amd64.deb
Size/MD5: 72940 b873ef7a14637241aacfbce9951b60da
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_amd64.deb
Size/MD5: 74632 79a5026db158fb123ff54af1e35d501d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_amd64.deb
Size/MD5: 69366 8f0c8b39e5f88d657a8c038aae1305eb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_amd64.deb
Size/MD5: 72022 0dd20d44c7f77c47c3dd3f7a3353b894
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_amd64.deb
Size/MD5: 98390 2c172d033b5252846ceeee40990d0a16
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_amd64.deb
Size/MD5: 73580 3d3b88bf32deff96a074b58a30a0cbee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_amd64.deb
Size/MD5: 71608 db4f436ea8ad1ecf12698014afca127f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_amd64.deb
Size/MD5: 70346 ca124fdfda754fcd9a91adb46d62a84e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_amd64.deb
Size/MD5: 69124 ac4fa56df52b175d81769cc20caf3777
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_amd64.deb
Size/MD5: 72888 c1279a890e388b9cdb7e8e79c6e6cafb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_amd64.deb
Size/MD5: 70860 c17d207b3d04bd35ad5afa7ba56597e7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_amd64.deb
Size/MD5: 67680 77d2e92de46a38a197f62355e45a84ee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_amd64.deb
Size/MD5: 101040 b66ac048fc5858c86e9dc079c79f8b38
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_amd64.deb
Size/MD5: 274146 40e3014ce80f6be8852fa043105bab70
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_amd64.deb
Size/MD5: 1640494 bf0c8235665a11c099cd227ad2b3a60b
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_i386.deb
Size/MD5: 52860 8f9822785a4d4feeb120b7ef6d874709
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_i386.deb
Size/MD5: 686404 46b3001cdee7cd73141461033f8f4482
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_i386.udeb
Size/MD5: 209260 17f5df161bde9954b46051ef2e989159
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_i386.deb
Size/MD5: 361112 e8d31f9d89c442a5834144b374b49a54
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_i386.deb
Size/MD5: 275968 4d5e4d8c032a149c09033a3f4d078faa
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_i386.deb
Size/MD5: 321688 f7e708a09b31924830357d10ad2fec40
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_i386.deb
Size/MD5: 217758 a18b74fa709fa38ba055e8e4b820a09c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_i386.deb
Size/MD5: 65750 86dfe78dfa09f1d7a52d646fb10401cf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_i386.deb
Size/MD5: 65778 5dbe48fb74851b2c6e85cd143560884a
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_i386.deb
Size/MD5: 880068 69e876557cbb97c0b51a2574f2ab4a2a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_i386.deb
Size/MD5: 111442 5fb72b1e75b0a6e8a528940045233288
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_i386.deb
Size/MD5: 107366 88bf57b6009f6e5e1b74543933d90952
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_i386.deb
Size/MD5: 1282444 a1616fca7bbd45734eeac5dbadd4ddca
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_i386.deb
Size/MD5: 122984 46402235fcb4c943f421d0081767c228
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_i386.deb
Size/MD5: 3393114 cf2287d566a90325bdf5d37d0d772c9f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_i386.deb
Size/MD5: 21046384 e74d9ad7ebea1118a0991b54de50b21b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_i386.deb
Size/MD5: 122974 a2d63f1a30e2e8778d3737d334224e44
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_i386.deb
Size/MD5: 72406 c79fce80a122bcb69cb8aa2840027183
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_i386.deb
Size/MD5: 300354 be69393fd4c49073fc291d4382682af6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_i386.deb
Size/MD5: 147054 13477206d327d76ed6cc6760081b6a0d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_i386.deb
Size/MD5: 94812 6dbbfc2081ce19bd705e65a76c370b18
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_i386.deb
Size/MD5: 79216 96e108be36d7e96d1d7c61c55d2eada5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_i386.deb
Size/MD5: 69808 919b659eacec53b4612e0fac956adca7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_i386.deb
Size/MD5: 73250 78bb84280077b3aba53beded9161a244
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glide_6.8.2-77.3_i386.deb
Size/MD5: 74914 040afc6608d22fee2eae20ba8b0e840b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_i386.deb
Size/MD5: 159892 2780f991c85e2be15dda1635f8c98b11
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_i386.deb
Size/MD5: 87476 f4505c09091c8d4e49b3bbb345340e2e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_i386.deb
Size/MD5: 86544 d08ed7ba7921a6341be43b1b597c7c01
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_i386.deb
Size/MD5: 158570 b6a1db2cde816a16be29d2aeb627ebee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_i386.deb
Size/MD5: 73262 07d1fa25882621bad5be61b318fd3a66
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_i386.deb
Size/MD5: 143748 8868549c96ba8150954a69cbf3730801
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_i386.deb
Size/MD5: 95818 b3b86c3fdce299e35aba1f8189fe5005
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_i386.deb
Size/MD5: 74236 e55cf778b3b0f1d43604722bdd8689b2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nsc_6.8.2-77.3_i386.deb
Size/MD5: 160514 2ececee8091f44f6dd61de03d9ddf77e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_i386.deb
Size/MD5: 123050 8e43b21c9dce1af5e5b88f24b8239952
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_i386.deb
Size/MD5: 87578 52ec26ae5b375ef892d6a86f180577db
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_i386.deb
Size/MD5: 88736 1538d94d86c0603bde8c1f8504121c8f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_i386.deb
Size/MD5: 100086 c31e59302ae59a2b4eeb015050922b41
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_i386.deb
Size/MD5: 102452 f1eec9b8382457b89406d69b526ad11e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_i386.deb
Size/MD5: 102018 fe04cd8d4a6e461491add407142d3ff8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_i386.deb
Size/MD5: 320680 c7a5363feaea7213a73835fb53a023dd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_i386.deb
Size/MD5: 94190 4b8e7c65cc416de4a6d4691250776493
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_i386.deb
Size/MD5: 86104 94013a70b7734e0f4205e723093f71a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_i386.deb
Size/MD5: 125852 2352b91c3e6f9de7f5e5d63efdb22c82
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_i386.deb
Size/MD5: 93760 809003f68c722bd4cfae1a197fc5f652
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_i386.deb
Size/MD5: 72098 5651248f206d8b9987370ebbd24531ab
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_i386.deb
Size/MD5: 75834 e41fa0b5de64e33a4c38c15f947cbb37
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_i386.deb
Size/MD5: 74320 9f80f3d04c9ffd9f5a505847a7fbbc4e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-via_6.8.2-77.3_i386.deb
Size/MD5: 138682 7e1c4877500e1dca3a735dd2f33d3193
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_i386.deb
Size/MD5: 81378 ea3a2925ac33d30af17a184c1160ab34
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_i386.deb
Size/MD5: 70188 dbba5b087d2dd682d7df359c6ecf7aaa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_i386.deb
Size/MD5: 79394 52f292de69593f4126072df958002b5d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_i386.deb
Size/MD5: 69716 edd13af3e98d5f70248479424f7597c2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_i386.deb
Size/MD5: 87794 c6c08212db44d8cf26e0884a04c2d9b9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_i386.deb
Size/MD5: 70516 a91e7e0beab053a8ff753050c2f15b35
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_i386.deb
Size/MD5: 69564 618499e29d79c7bc8f11ffa925c09b75
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_i386.deb
Size/MD5: 69266 f457352b4675b27b7d40337cbe0a2695
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_i386.deb
Size/MD5: 71954 153e6af112f360033a37aeb4670c14cc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_i386.deb
Size/MD5: 70338 c01097e2eb0a2a3abc95a3dfa0247327
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_i386.deb
Size/MD5: 71888 2f84d4568562561ef3498c9791ccab7f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_i386.deb
Size/MD5: 73402 7e0ab015ba49f103afb96c7211ce5755
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_i386.deb
Size/MD5: 68822 4f17e665de66a9940ff3c6722fb08198
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_i386.deb
Size/MD5: 71282 ac55322bb00e6c33b1f764e47a2896e2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_i386.deb
Size/MD5: 96556 c3fce835be42eb0c31d03056fac32376
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_i386.deb
Size/MD5: 72546 05232e76ad9b9dc93d3db86c423d1b7c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_i386.deb
Size/MD5: 71022 4fd42ec380a437249a026bedc2e44cfe
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_i386.deb
Size/MD5: 69748 7f95915c766d8f5486b6ee4af5f824ca
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_i386.deb
Size/MD5: 68636 6e64a58144fd2364f5a27cacadc668a4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_i386.deb
Size/MD5: 71956 f9a757c36bec95a75413995401d7fec8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_i386.deb
Size/MD5: 70302 2ec147acfc14c068896185d2dd01887a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_i386.deb
Size/MD5: 67446 ca456ab89714cb807ab26dfa676578b2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_i386.deb
Size/MD5: 96986 2799f489d096d23cc91037d7705f7abd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_i386.deb
Size/MD5: 274176 ea1d2fc5b60b7754d47ada4cbbe7a612
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_i386.deb
Size/MD5: 1383664 7fca88ca86e1d9545c0a5a7ed877f2cf
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_powerpc.deb
Size/MD5: 80654 12c06589e94a6d6da139a27d5bd48b4c
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_powerpc.deb
Size/MD5: 729308 9c85d5592d0f162884bc52bc82e09457
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_powerpc.udeb
Size/MD5: 230642 65a12121f60f8096bea04955e30ae42a
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_powerpc.deb
Size/MD5: 382478 7b1ac5f12fdba3482ad3251c3c24bef3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_powerpc.deb
Size/MD5: 286022 d37d7708a0341cd63c1390fb0ff387a9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_powerpc.deb
Size/MD5: 373114 ed63b7e61d8a65f90cd8c3599d0c96a6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_powerpc.deb
Size/MD5: 237726 289174b8732579cc6b38f50f6398525e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_powerpc.deb
Size/MD5: 65746 c5de437f4027dec1acb8640bf14c4ccf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_powerpc.deb
Size/MD5: 65774 9d5e6b227f9799035e83f10ffa1f4cbe
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_powerpc.deb
Size/MD5: 1006498 218159bdb9b8b250ef184881db5364e6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_powerpc.deb
Size/MD5: 114636 384d4379cf21cc360da3f74252dc6e48
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_powerpc.deb
Size/MD5: 110580 054183b9a9c8a86fefac3017592eeb3f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_powerpc.deb
Size/MD5: 1477044 d49494dfeb3fbb06cc60ac2397b104b4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_powerpc.deb
Size/MD5: 123370 5084044b08a994ade1e05ca769fbfeab
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_powerpc.deb
Size/MD5: 4153716 d136a45467ed83aa7c9be079d38bbea1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_powerpc.deb
Size/MD5: 17841844 cc6a10b4f49e0a3dc197f4b4a25be310
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_powerpc.deb
Size/MD5: 316180 8da85e525823bd09bc3648d5f642baad
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_powerpc.deb
Size/MD5: 158800 f6957aec1dfb811624d4223b3b8792c3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_powerpc.deb
Size/MD5: 74910 886ebb1cc261a13774fb37442f67b04b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_powerpc.deb
Size/MD5: 177164 4df697145e0bc9e405269f370c098ad3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_powerpc.deb
Size/MD5: 74766 af48765f0b61b699ef013e7fb91d0563
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_powerpc.deb
Size/MD5: 154718 49e8c9067f4196f735100fdb88abf241
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_powerpc.deb
Size/MD5: 133938 1f37af997b732cce638c2f442ac32c27
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_powerpc.deb
Size/MD5: 98722 fd531207bb51ee7557839113134c03de
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_powerpc.deb
Size/MD5: 107536 eb327385a5f0410f9a1180d7c6808903
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_powerpc.deb
Size/MD5: 110162 a70cd8531c61382bcc07b92a34202bed
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_powerpc.deb
Size/MD5: 368234 fde514af99dfabf48ab685c95a95249b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_powerpc.deb
Size/MD5: 100614 d6dabc2023c08f6379f0fb98d3c076b3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_powerpc.deb
Size/MD5: 142422 42f616549b5dac01f66403b64d5c5e5c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_powerpc.deb
Size/MD5: 74212 d6d45dde725417a9a4b014c65a41cb12
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_powerpc.deb
Size/MD5: 76358 450f581f1d862d20f67f0054ea46cc66
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_powerpc.deb
Size/MD5: 70846 9b2d0fa88f4fa0edacffdef2ee62901a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_powerpc.deb
Size/MD5: 82626 b4af3fee8db47771e9325f634119c6b4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_powerpc.deb
Size/MD5: 70766 2f945c77af13fed6788bdabc71c312ce
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_powerpc.deb
Size/MD5: 93244 e8dee7a2b70acb94d51c7cd1c1e97b9c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_powerpc.deb
Size/MD5: 71734 e73893cfe3b9d5b693569c2382905cf1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_powerpc.deb
Size/MD5: 70374 7082960291a9bb88d003eeeb4285358b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_powerpc.deb
Size/MD5: 69938 d7113c27bbd386c14ff9a2b712c51342
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_powerpc.deb
Size/MD5: 74028 4bd41187c68fa51fb0adced0ccaad0ac
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_powerpc.deb
Size/MD5: 70956 a0f37dfd435cba240a1d3a35f27841aa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_powerpc.deb
Size/MD5: 74336 41cacbfcdc99b42b0264d82a7578a8ec
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_powerpc.deb
Size/MD5: 74960 52611ed1fc10530d4ab44fd16577bce1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_powerpc.deb
Size/MD5: 69550 22c49ab9f187bdca55a0fbb83857ce25
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_powerpc.deb
Size/MD5: 72498 44c3195bdcf64c2c5cf8504f6089e619
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_powerpc.deb
Size/MD5: 99586 ac9781c897e4dc052af9c9c80a4853db
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_powerpc.deb
Size/MD5: 74312 6d10ae854f4e4a3c5f137950e307db5f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_powerpc.deb
Size/MD5: 71850 80b3b7bd7b567be9d5dd896e8613ec16
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_powerpc.deb
Size/MD5: 70548 37d1b7c034b9f792608d3e6dd2a867d1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_powerpc.deb
Size/MD5: 69216 7ee83181573ac45a56f2a4fb044a5e6f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_powerpc.deb
Size/MD5: 74222 a0f33d1df407af5b5a6c51a5882a9e60
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_powerpc.deb
Size/MD5: 71126 9140e6af3e6ad35bd68a5f5968399b0b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_powerpc.deb
Size/MD5: 67622 d3f49e28e34a285865f8870b3eeb8aae
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_powerpc.deb
Size/MD5: 106738 88fbfbd6e6ad9f5336552ec2e50ec9a1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_powerpc.deb
Size/MD5: 274024 93076262a05833b4807e98699103d946
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_powerpc.deb
Size/MD5: 1590104 e71d49333a98a285fe438d08e48ca2e9
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_sparc.deb
Size/MD5: 68646 bd18602999ade0786089cf0c117a8340
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_sparc.deb
Size/MD5: 699952 0697ae616e5f96afe661a7a121eaf8ee
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_sparc.udeb
Size/MD5: 216454 7d29da7d817ac7ff1c6d7914630493ad
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_sparc.deb
Size/MD5: 367276 9024cd052d0210a8bacdaff20589b06c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_sparc.deb
Size/MD5: 294964 b666356962ef9506da0b76efd05c9908
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_sparc.deb
Size/MD5: 324238 7dfef6defc80be665990fcbdd0e08e2e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_sparc.deb
Size/MD5: 232476 dd914e38e4765a07e0980dd6ad5907b8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_sparc.deb
Size/MD5: 65744 69da99ffdd8daf0a439b098b2e284b32
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_sparc.deb
Size/MD5: 65772 de0733e94929d4379e05d3c88a13a285
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_sparc.deb
Size/MD5: 920880 2d70ca5f3de16d1192b1c05d99e21d93
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_sparc.deb
Size/MD5: 112780 bf763538fea32c5f73f85ab86438014b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_sparc.deb
Size/MD5: 108622 99531cb07cdffc17daf11727bc7e11bf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_sparc.deb
Size/MD5: 1357838 e4491783b6a9e3d45d19a1ffa086bc81
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_sparc.deb
Size/MD5: 123326 32c21b631ab344dd58d27bf7a62c605b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_sparc.deb
Size/MD5: 3746340 8e6087848c828cfc5d72cde99b21242b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_sparc.deb
Size/MD5: 19778476 767707fd2df5e224381a33fa872cf19a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_sparc.deb
Size/MD5: 124424 081cfba509d6784ba22518521c18aa79
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_sparc.deb
Size/MD5: 73344 ca0e2f22257a9911dbbe7c9c0f479d57
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_sparc.deb
Size/MD5: 302440 861d677e1de334391174481377f437cf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_sparc.deb
Size/MD5: 152068 643d54a96746678c36f17c3ffd3ab91c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_sparc.deb
Size/MD5: 99108 b1a219d38a08ec0a3ca4cecba79a2784
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_sparc.deb
Size/MD5: 70306 2b541fd5e4f10f05266800b2f977f120
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_sparc.deb
Size/MD5: 74052 448582ffd40305e797cf2815c6f9c1a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_sparc.deb
Size/MD5: 174824 44a2ace41f17b1f0da1c3ff7199de0f0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_sparc.deb
Size/MD5: 90378 e8c95b12f1882e1f9294cb9821dff299
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_sparc.deb
Size/MD5: 88784 7069730f8ea7530b607c0ecdedabe693
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_sparc.deb
Size/MD5: 74196 a67897463a21167d281a29fab9414ecf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_sparc.deb
Size/MD5: 151636 442a736cb4530a699e4ea844e01763a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_sparc.deb
Size/MD5: 98780 9b374f040468ddfa4c8559c63e4598e1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_sparc.deb
Size/MD5: 75054 e41f20599375cef562d50cfd5ea91f22
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_sparc.deb
Size/MD5: 130164 7d81597fa246853896dee123c93a3443
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_sparc.deb
Size/MD5: 89382 0c4f8f40654fdd09e520145ca2e886bd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_sparc.deb
Size/MD5: 105294 1f6862c1c719219da1b965623774def5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_sparc.deb
Size/MD5: 107562 634a4e99cee1f7ed5a96fa6d1e5053aa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_sparc.deb
Size/MD5: 106838 ca4bcbbcbb250fc4374477ef17dd5dbd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunbw2_6.8.2-77.3_sparc.deb
Size/MD5: 68678 95aa8f3f675f84b9b445fd5a85c75952
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg14_6.8.2-77.3_sparc.deb
Size/MD5: 69252 2d87f35b35295d29bdd76a8172351ac2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg3_6.8.2-77.3_sparc.deb
Size/MD5: 68734 8809dd6543372feddd2a5886f6976776
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg6_6.8.2-77.3_sparc.deb
Size/MD5: 69728 1b59fdb3a45e0a569445b34d064d0633
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunffb_6.8.2-77.3_sparc.deb
Size/MD5: 127670 0b38955174a4ed44bd4578c87da66684
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunleo_6.8.2-77.3_sparc.deb
Size/MD5: 81660 117464ff17f748d0c95aa59f89abf250
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suntcx_6.8.2-77.3_sparc.deb
Size/MD5: 70446 e69222c475300674077226d927e4a156
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_sparc.deb
Size/MD5: 99410 33d1cafe6bf0edca99ba9392966d6ab7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_sparc.deb
Size/MD5: 87728 726ce3e0143dafcd495e3de4a40cf8c0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_sparc.deb
Size/MD5: 131950 e98574be1b719debd2c4542b199cdfcc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_sparc.deb
Size/MD5: 73412 b1d2672fcf4c22e883e9b93ddfe70e1a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_sparc.deb
Size/MD5: 76710 1254832b3fa89d4cf901bce0bb79c6ba
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_sparc.deb
Size/MD5: 75206 36b39c918f6061dd11711972d2025110
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_sparc.deb
Size/MD5: 82618 c65b2958ebcc66702c6db1a24aee3813
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_sparc.deb
Size/MD5: 70412 26c69d8e78229e07af1aa8176594728d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_sparc.deb
Size/MD5: 80920 710cf56fd1e938d25cd1b0ad6a524a08
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_sparc.deb
Size/MD5: 70316 83f3d61a2bed0574b25b2b0afb808ff6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_sparc.deb
Size/MD5: 91828 01867c3013e5a645d22cd97dc2068e1c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_sparc.deb
Size/MD5: 71154 447987785afddd40f58871ed82d1d8c7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_sparc.deb
Size/MD5: 69880 df7253bb410088887e963b4ec185a761
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_sparc.deb
Size/MD5: 69582 772f0ae3564c523c6f010b9e54b9dbe6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_sparc.deb
Size/MD5: 73168 0a6bc07c0a89ed382852a9f22212882f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_sparc.deb
Size/MD5: 70622 a647189fd612aad8b9d57ee1d8d29da4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_sparc.deb
Size/MD5: 73350 e5ca5c4d5c85b8b58a2d966c9cc122a5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_sparc.deb
Size/MD5: 74194 2d9b7ab568db94f2fdfbf9208c51f269
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_sparc.deb
Size/MD5: 69170 bd51f60f99bea164a1655bf99d81080d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_sparc.deb
Size/MD5: 71910 f439b8d1778d01df70f869e04d0f916a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_sparc.deb
Size/MD5: 97820 daa144c86465f941bad248f7f2011095
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_sparc.deb
Size/MD5: 73544 67eead253f6f73a4c95cff9ee3fe5e45
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_sparc.deb
Size/MD5: 71470 462bf1db6bf06a3541c048e978f619e1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_sparc.deb
Size/MD5: 70044 56d63787661918acfa11b4c2edf1b363
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_sparc.deb
Size/MD5: 68896 407a96555ef0aca1c0f862756985bcc4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_sparc.deb
Size/MD5: 73208 c124d986e5ede6f22d2e6e4468ef44da
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_sparc.deb
Size/MD5: 70788 139b257d986d1d81abc5df96ff6c07ac
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_sparc.deb
Size/MD5: 67526 da4b3fa6d2ea2cd03ff074fae1f99e11
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_sparc.deb
Size/MD5: 102200 d20486be0bd003c871362662945890ce
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_sparc.deb
Size/MD5: 274186 2936a9182f8fe998082ea1b094cb4d84
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_sparc.deb
Size/MD5: 1463574 ed56597df856cf23c99ea94b0df46132
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.diff.gz
Size/MD5: 59540 862bd1b35276a1f6295ab86afbb0c585
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.dsc
Size/MD5: 710 e45aa32ea5d21cea1443eef299963ab6
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz
Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.diff.gz
Size/MD5: 7292 53e0bf4639f85be2596ea73128f9786f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.dsc
Size/MD5: 743 fb5f2db984b7aa11cc61b95c08908f4e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0.orig.tar.gz
Size/MD5: 816966 29c00c678d4ac9bea8ffe7ba264825d0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.diff.gz
Size/MD5: 31362 fb578e86128d4cefd37470d2b1b7a800
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.dsc
Size/MD5: 1804 b8fa2ff2adefb6457a217c145f0a99ee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz
Size/MD5: 7966941 f44f0f07136791ed7a4028bd0dd5eae3
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_amd64.deb
Size/MD5: 133862 9849bf94a3c83769fee1c8c40cc5a195
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_amd64.deb
Size/MD5: 717494 0b0587f17aa8338d68f00f4f6de40cf8
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_amd64.udeb
Size/MD5: 251748 ea23cce32b15ed7b944ceea15a7c28c4
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_amd64.deb
Size/MD5: 439876 f4511db24d690e234e2c6157f6f0d86d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_amd64.deb
Size/MD5: 302752 cdb9b9f31fc890e1f81b6b84e62e6743
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_amd64.deb
Size/MD5: 375884 261b8c8db1350e1729a58bf14455f0d2
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_amd64.deb
Size/MD5: 242806 0d259ee4f74d911e61e8d6c1c3fd45a9
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 49900 6cd998c1385119c61c656454fcafdc57
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 848976 1de01ffe87bc9aad344ceebf57136501
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 1414328 fcd5128c61ea7c91f5dd0fdd67eb04fd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 4048070 8a20c1e88020a82b1831541874ce7c48
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 294524 6b2619e3fbfc72356dc7afa6ee3afa0e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 1564542 9ba68a1f137e86d212d7eb264008f4cd
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_i386.deb
Size/MD5: 117358 a678e7f1914fdc53c66bc12b2563c104
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_i386.deb
Size/MD5: 677468 1245a799d53d0326992d1fa22bad875b
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_i386.udeb
Size/MD5: 227264 9c15e03342736754f33977e838c6d801
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_i386.deb
Size/MD5: 415384 7ae6d5bbe1a4bde544290a80a3e3dc3f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_i386.deb
Size/MD5: 279004 3551439419ec533ee6e13b4ddad9879f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_i386.deb
Size/MD5: 320798 e118c7ba341674944cd61dce7dd45266
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_i386.deb
Size/MD5: 216576 9357f5af25709f7e2c5627960a1c965c
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 42444 13fe0025f651e11decf5072e9ba7c88e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 748738 8c8fb9a5513045b418ffc3c37337aaa9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 1241568 96276d9b49ce87040e0d355de948d7af
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 3531364 addce36a358f8e1566118b490517d0d1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 294542 401c8007c96f3468eee908422fe384d5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 1382554 bfdc3acaba7eae4bfa8f09466c1a14f1
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_powerpc.deb
Size/MD5: 134248 3f73867444b6902b21ece5e88bda5736
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_powerpc.deb
Size/MD5: 708456 fd230d35b21882e8f33a733571589eb3
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_powerpc.udeb
Size/MD5: 241444 985d65e2f522108b58cbb7101a1c4e93
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_powerpc.deb
Size/MD5: 429892 e96a4115854d6b32907a3249bda2a0b4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_powerpc.deb
Size/MD5: 290970 714aaa371169f80396afd1d5d0bc082a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_powerpc.deb
Size/MD5: 369962 cda66f3b003f5faeabe2225356ff414c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_powerpc.deb
Size/MD5: 235378 3086125be0dd5bb2480f31d4a21b46c6
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 55158 3d6a6b1cf5be95e00a48e5523d641d29
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 825340 a5329d0d2322ebb0c2d102a47635216f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 1368184 0e1b6171168a996773c760b8b875648e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 4076112 3668d14302e64241292219b67e1f9659
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 294538 5ef1c38d239ef6e6ac65d852d96c1665
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 1506656 fc1885b7b5f482fe734f5d081b072b51
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_sparc.deb
Size/MD5: 120076 f0524701f9defa5d49f80b333dba9161
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_sparc.deb
Size/MD5: 683560 22024047655d0a6e26c484d1d231be3c
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_sparc.udeb
Size/MD5: 222408 4a26ce30531b338bc5ce9e16bfcda691
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_sparc.deb
Size/MD5: 410888 897071c782c16c0e3000a9c4586e184f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_sparc.deb
Size/MD5: 297866 0775567bab801a064f92e79c0939886c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_sparc.deb
Size/MD5: 321246 8e57f2843bf6cb39a8cbde389c740872
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_sparc.deb
Size/MD5: 229820 c0e50a0ea242052b971dbd43f4144d6f
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 43880 705741e8b4a3cd9b591da2a1b85db401
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 758608 92ca7b1ee8f4509a4222c1dae58cb288
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 1313218 208167a5f9f5d074bf1f162da5377664
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 3789064 d7127a902bc8951e03e70baece970b34
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 294998 c2d3c3b6673c8c8f70d23db3712c134b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 1445764 a1efd9aa2fa04d62f69771887a5d557f
Updated packages for Ubuntu 6.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.diff.gz
Size/MD5: 32265 c95bae22cdf8aff7dd045ffd19b84acb
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.dsc
Size/MD5: 804 3c64a49cc8029e44361ec5b5dbac0a96
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz
Size/MD5: 1451392 a584e84d617c6e7919b4aef9b5106cf4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.diff.gz
Size/MD5: 21080 14f360ae2e6a5c3a535ba34244f513c9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.dsc
Size/MD5: 923 df21beb2608cc68aa140d315041d9795
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0.orig.tar.gz
Size/MD5: 827186 b4cb7808df5804efeb457043fed13782
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.diff.gz
Size/MD5: 92001 cbe621e817e97c8a67ee7465bf3fa266
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.dsc
Size/MD5: 2020 e4b095a246fd0a52f314ce371b3e0cb6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1.orig.tar.gz
Size/MD5: 8388609 15852049050e49f380f953d8715500b9
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_amd64.deb
Size/MD5: 150940 92d6b1c0aa652e6e8f013ae4048f4062
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_amd64.deb
Size/MD5: 668960 0e5ff244ad6488cd3eb801b3768b7eda
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_amd64.udeb
Size/MD5: 248264 4328e1df8f13a92086bc6dc0c43add50
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_amd64.deb
Size/MD5: 353738 c41d6ae077ca5f31a25cc0f58cbd93c9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_amd64.deb
Size/MD5: 305140 eaa2799e4a889de2924c16629750c749
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_amd64.deb
Size/MD5: 354690 d06520d61f32e74f26764e6dbc1c14c4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_amd64.deb
Size/MD5: 242998 5e24330de281bfc1bd33341abb57d967
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 57434 5edf610ecbdd99e59f118959ca0eb414
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 813654 4da55af97b7c83f85c557df79f66c0c2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 1427180 efafeb1045b436463419496481cfdc78
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 1608506 39e8887d0c3b1d4b4059a990ccacc07b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 3917424 d69cc89a0777f800d5e74e3a8041fd93
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 297442 b41410b7b585f2960827f912241891bc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 1579394 facb0f2f9c2722e4d07af7dea9f838e5
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_i386.deb
Size/MD5: 134026 6a3c9319eba74a20e6f5c0e3457a2e97
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_i386.deb
Size/MD5: 640492 bb5ed3196a9e9fb626c17d96f40b3b2e
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_i386.udeb
Size/MD5: 235400 cde67a8b74de363b4d3e1abe0f41e781
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_i386.deb
Size/MD5: 341274 5aee6b86c26c312e17acf68808b737cc
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_i386.deb
Size/MD5: 291958 2344c15719ade83c6e125e29e4b86c23
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_i386.deb
Size/MD5: 336952 fe81984c7c8cf4a8ca6a0f44998bc0eb
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_i386.deb
Size/MD5: 226028 5456ac2131d824a096d1e979cecfcea4
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 50646 23cd4f9ca5689117c09c43ebdcfea49e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 751476 f3769d8fb8508eca644db0c8d9530a08
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 1327210 73b1fa3c9d0e365f029962cb4e920b8e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 1498720 e7e629d60198742c9040687d9c02d108
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 3563454 7f18073d92ab9a8a5fbb096b483598b5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 297484 7d506b6a3fee567e20a2a5e7aa6c2bc7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 1475138 fffb6ddb7a71160b492de7c8987cfc9b
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_powerpc.deb
Size/MD5: 148582 24a4dc3fcd4e9ed1cc439178926016b4
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_powerpc.deb
Size/MD5: 663380 d84c7eab9c0a1678485b5c10c99e227d
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_powerpc.udeb
Size/MD5: 241628 bff6e436dc7884091e9a159425fb3345
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_powerpc.deb
Size/MD5: 346870 8da887f46827f7a148b9d5573d6cb526
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_powerpc.deb
Size/MD5: 295948 e373a2fb962bbd917ed1475707925379
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_powerpc.deb
Size/MD5: 353796 9ad2219e7d15c1e5267c922f5d518954
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_powerpc.deb
Size/MD5: 237280 a187dc106461ded50a6cafe3b7e5442d
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 63432 d611ac901c34e99a1cfc77956c6f42c4
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 797454 d0208072254a9e1e6041b12f660a7cf0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 1401888 9af060d4e15bcbc8bd55ec3b77f8f733
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 1565976 22e88a95a1d3dc23299f782df124578e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 3983002 3345dba424bb25e0862b66acda8747d8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 297498 55dd5abe4abf1c7ef441c85dc070e68a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 1541334 474f69d831b778c5825ae02d340556e2
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_sparc.deb
Size/MD5: 131806 c3d342df6c666a6ff77ad70c7c729297
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_sparc.deb
Size/MD5: 635934 2ba5cf3a10353ed63a2b08a5ebd038ff
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_sparc.udeb
Size/MD5: 220156 4f9315e0d159b61aed69ae09c8282b82
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_sparc.deb
Size/MD5: 325494 95813d719f39a3b86f6b44cda4519a83
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_sparc.deb
Size/MD5: 304582 8bca3c95b9e5f10d08357fb32ffa690c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_sparc.deb
Size/MD5: 321526 1765ba83a127b01ed81632785688a0b0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_sparc.deb
Size/MD5: 234114 fd5c8e1b70051aeae6d189037043c23e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 50314 9fdc77ad9a5448d3b92c3b05fcfc4ac1
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 733754 8d5052a6cb973b478b57efcf9535020b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 1344340 10ad7e4b138b14102ab3a396fa31255f
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 1500142 801229631c468c808bc3570a02f36436
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 3695516 c037048a7c2971f1c064e1644083a738
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 297856 45e8359cdae581b6ab4d5ad683a4ba89
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 1477724 8d6c6d871e63e6009ab6f9be3b10300f
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA 1294-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff May 17th, 2007 http://www.debian.org/security/faq
Package : xfree86 Vulnerability : several Problem-Type : local Debian-specific: no CVE ID : CVE-2007-1003 CVE-2007-1351 CVE-2007-1352 CVE-2007-1667
Several vulnerabilities have been discovered in the X Window System, which may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2007-1003
Sean Larsson discovered an integer overflow in the XC-MISC extension,
which might lead to denial of service or local privilege escalation.
CVE-2007-1351
Greg MacManus discovered an integer overflow in the font handling,
which might lead to denial of service or local privilege escalation.
CVE-2007-1352
Greg MacManus discovered an integer overflow in the font handling,
which might lead to denial of service or local privilege escalation.
This update introduces tighter sanity checking of input passed to
XCreateImage(). To cope with this an updated rdesktop package is
delivered along with this security update. Another application
reported to break is the proprietary Opera browser, which isn't
part of Debian. The vendor has released updated packages, though.
For the old stable distribution (sarge) these problems have been fixed in version 4.3.0.dfsg.1-14sarge4. This update lacks builds for the Sparc architecture, due to problems on the build host. Packages will be released once this problem has been resolved.
The stable distribution (etch) isn't affected by these problems, as the vulnerabilities have already been fixed during the Etch preparation freeze phase.
We recommend that you upgrade your XFree86 packages.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.dsc
Size/MD5 checksum: 2642 189d0d7d0b7dbbf26755923b438e5e4c
http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.diff.gz
Size/MD5 checksum: 3644476 e3ae500a08998d20996e1b386253e1cc
http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1.orig.tar.gz
Size/MD5 checksum: 59123696 8e6990288c8f1a1d1e03f7c36d7185ee
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.dsc
Size/MD5 checksum: 623 95239010d328848d69bbcd59df29ee1b
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.diff.gz
Size/MD5 checksum: 10664 ac732ace18f41e829a3c38730934fbc4
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0.orig.tar.gz
Size/MD5 checksum: 202531 542cb9d9b4dd1ecaf3ed4ff753fea7b8
Architecture independent components:
http://security.debian.org/pool/updates/main/x/xfree86/pm-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 159434 d8aede0aaa9682ba7997447110d31ca5
http://security.debian.org/pool/updates/main/x/xfree86/x-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 216476 5401b81557f7953a5e476127544a94f6
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158730 8f841f4bc6efc65cc48e468163170116
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 8195040 c3c684a6c8a3a10f280ce25a6523fa50
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 4363090 0a9af1fd8109decea7c5e2bc9342a1c7
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 7073122 b42b7454c680f94cf4d912d6e263c679
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 3840910 eba04ef15ba7280352b8731e2705726b
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base-transcoded_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 1203680 546bafab0ffec15de52f51983bcf2c07
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 5490622 7d4613aadcadb86fc4242363784818ba
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-cyrillic_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 541216 16dbec56de243edf187e52c650532e91
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-scalable_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 901006 adf45fe9c5d1d84f912d2a9b789a1b8b
http://security.debian.org/pool/updates/main/x/xfree86/xfree86-common_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 815600 154c4731c74c14685319ffd2e5535f79
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158582 5ec2b681939a466c832c7b91a6c71589
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3-dbg_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158596 2a90dc555891313b58b5b0d11e33b8c8
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-data_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 907066 a82eb5f3920df1c3e4c42c212efb78a7
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dbg_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158648 bed92016a1cedd08e985becce0aadec1
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158646 e55d85a5a7d6687cbf802575038344d0
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-pic_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158554 96ba78abf30b4e2d087f2797625589cc
http://security.debian.org/pool/updates/main/x/xfree86/xlibs_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 426718 64389fde8c4cb693fef2a5953fb2b109
http://security.debian.org/pool/updates/main/x/xfree86/xspecs_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 5835466 28f15b50daff3453e208642777c1c311
Alpha architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 284996 92f0024fab7a481cd4e34dc024f457aa
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 441170 70ec1d5a6b3bf7a36863360747e6cdb4
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 313428 2b07fef9a8355e4d43947a1a63aff81e
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 822188 fd73dfdda3bc273ce185908a3720c45a
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 230570 9ab3ab85a12236d862e78b0f0f87dea7
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 209934 e15bfecad9eab9fb197772520d21067a
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 295454 33ccdd1fc0dc73ccc66a45c0ae8a290d
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184480 3fe3048544b48f0926dbf6f4d163dd0e
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184848 b5c69e554bcdce7e1baecdb8a1cb5c9c
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 209954 49853ed0ce0dc522e9f43d77ed807137
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 816088 94c427b0abe62c425b2bcdf372c792c8
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 9804934 4623cd96de525311a862c2e1fad78344
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1576092 8e18e092949d8bd0f9e5ffb9d7f447e9
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 317732 e2f03ac371b2cbb1a2b84dae43959f3c
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 934034 af848a96c5dabdb756549d66f16f5ad5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 522864 fe5ee0cf23f25f8e625a1428f90e39d2
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 382736 5fb1194cbf510977519c2f99903f3e8d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1100610 6dcc0fc3c214c8a37ef8180a8d0f4fd4
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 522770 ff4f2ad7f5a1fa456abc16994685c6b6
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 265026 facae3a81139d2ce5a0bd21cd665e2ca
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 196480 7cf0508ef339715f25f1ce5707de2584
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 522270 1c140d44feaf9074fe7209933917d36a
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 195706 6b44c3f7c5020cc71d3122fdb43380e9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 481102 f3cba0d63e52a2af0e63b1b052453089
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 240792 5025ff049d9f7deb22e11a300094187b
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 186222 7c8e6177656e754587aaa42e8083059e
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1182630 e2738f6b53b5aa55169fc829aa2f3c4a
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 244840 76fed36704d9ca23cc4a91c321490b34
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 219782 bb1280080a6db83d8a97510c70dfa588
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 680140 9e24b96bf063fc9ce13f22fc457a50b9
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 164774 a41d399a9f2d550f1ffc8b1095c4417d
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 172674 13676ac5abfe9594642adc4c054014ac
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 210192 79cdcc5df1939ea1126859397db7fc57
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 187902 dd499bdc63f54559b3e7978c58067a7c
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 182996 ae344d4a81325bb7de8b95ccf977d6cd
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 576046 a1f7ab50d292c9682de56abdc1539e1a
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 212166 54359c662494bb8f9798eb530b05c39d
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 204384 89026d497d9ef72ba5c8cedb005ae99a
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 253810 07d21c94db5f5261077163a7fef92363
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 173260 621062aa574e5a4470cb2d59d58d4364
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 172984 a53a8fbeb82124fcf1ac73b47246e654
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 203096 9fd958db6e8f017b01e9471e56225e67
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 713138 5ac37e4a6928ae1d6214c1ea683cf532
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 361134 4e469b9b10ef878a3a631b58e3b828d7
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1587114 914c6b4c39ed31c2fbee379e2d0ba25b
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 191798 af942f90192c1b423de6ff15552fe7ac
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184318 461e3515c225271484349872db566ecf
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 411934 25f0ad51173c5b1a91c657f1218a79ca
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 176406 8c0975faeee6e39952cf1a8ae7983ac2
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 177950 991487364f13ea794c44c3aff02a8342
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 241462 716284f0af443ef15e5a3a2c1753baa2
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 193636 8eb36dcc7cb99f393fbdc8fa315a0cb9
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 174330 9f2e68247409abd7359cccd02ea2ed9a
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 206192 155c096549ecebf30bd0b6de96266cac
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184952 c60abc527075ecb5c2effb72411506b0
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 289606 9cdbb7e62dc88b2688febd15e62092dc
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 158684 ca7c7c54102b761de517ef8c7ff9f76b
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 158738 e9e98a97d36c517bbff6f7451e8da8d0
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 2376330 27c274f345160933475691031385b692
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 327180 32ee0206f299daf84c440520238fffdb
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 600554 6994f0009df1a92aeba7a11a6a72f4e9
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184230 7667cbb1c995ba9e2216d51342e67f06
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 4558712 5f077e532f6aef7c0d16f55d37b37a87
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 33948052 58f1da513a5c267c6597efc19466b130
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 351116 5184250018192b80b4d09e24ae0f96fc
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1339534 abc46934dea4b20c63e577f6974ca8f7
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 816672 9031709350853f211428feb2802354da
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 393160 6322d814900e1eda70a70e08aded0051
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1150632 ce6676e1d7b13f8a28d95ee787e19fd2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 537396 958d4ec3a45f1bc1effa47a358368472
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 158482 d5382eb6f50ba085a7cf15e352e85910
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1007052 601156a062591921fa46a3212a868ac8
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 811486 8b324588f46711216a44ece926bdcc2d
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 4640908 2688e37b3f3ad30257e74afd5ee95310
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1114488 77e08891ea808d8869350f8329852d43
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 490082 8d3580ee576dc319be0ce3681706c9a9
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 246932 61777c7301c1d3ddc00e8acdc3c0bb2f
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 2088768 28613cf2d2f1bc5c0c12c22e68e9878c
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 331698 39f4331d0c561f6e5aff79af12be34d7
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 6595862 5cdcc2dd8744fd0cc46d27de86c66665
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 45036960 2969cb0a57378f06b4519b2cd839478d
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 550006 eca34c5b462dcce8dd12e7da120d5159
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1033800 744333bde498149283ae7d7af7d7f460
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 2271050 c10ec9d6fefb6b5d1f6d429024e1e833
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_alpha.deb
Size/MD5 checksum: 148190 50852b7df4448215e4d3ec188f9ca24e
AMD64 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 262298 1ce19c8bd9baef60202cd3a97ef520dc
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 367224 848b9949b6ff456b4543ff3579edba4c
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 299272 3491bfc3583d440511b0bd8687d9843f
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 798094 3cda9b3a44c3445a418567f2c19007eb
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 209850 58c642bc21913976fed73c4611e63120
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 205372 1c7e44bf812e2d336f13103253c45545
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 288966 0fd8fdd5b67911693c9ff03f589e3e1d
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 178436 cdaebc2f0a0bab775d04cd8f603a1b0c
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 183446 7fcd4b47cc4e44983b8103e202faebcb
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 207798 37d7f9a57604895952f6cd07712be13a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 749416 36e10229fd2ed52bfc595c8b708fdb71
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 9651358 c0b4dd4d11d8ac6ebe249338b3ce1d74
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1421668 0f0093d5081ad93c1154d9e4cae3ce2d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 295162 c0161225e5f92dd930b8c2f582acc80c
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 903762 f48cf6f781708a7eb7b309cd823b2877
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 440728 5c9d6a694d0bd09f6be2f32c97eac671
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 350892 67fcc3ec3099427d4767c6e4427a9391
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1044460 00f7bed4c6bf4bfe2228495826e6f4ed
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 440628 701b3a51c651e67b7e2c18e11e30458d
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 251400 ef31c9173b291ac5d78348a840674f79
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 191154 36f3fe9c393cb0ce2dcf5730b0107613
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 512612 3dee7413902951b2a7dd383bae5f0d69
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 192936 b64eb7b1d740d0b107215b291184d7cd
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 476486 92c4f49830414e0dc0341a7ab9efee24
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 233066 4a1a67f6d6bbf17baa360d4fe3d2de6f
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 180474 4f4e2522cb226dfa17d5ba9b0d40e926
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1168298 32785a1d0229c721785082055b4fe145
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 226012 7199fab356a9c6381c0a1119bfe52e98
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 212288 6c78ac6ec10145825238b283d4a8ad62
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 662854 45c8aa47be60747fdebe6c34845b707e
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 163456 85bd979736e1119dbe5c73d420d83013
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 172100 4f4301a328b952ef0566b8d7c43b1c40
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 208938 0ddf06170b98d7f0f0d7dd8932bb1867
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 181560 4cf60ff4d472ca7ddac86633e4acfeec
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 180494 45e08ffa571b1b67b08a0d5c2d75e285
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 569452 3569f24efe2174038b829d5d05f1dc82
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 197926 85b5527de1a09c351b03f4018a64b406
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 197300 065147ca72c7a3364f450c8c781fab26
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 247486 9c213618f78a041491f76de00c2577a7
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 171968 c7e9e49de0cb61453be5ffc2aa94e74d
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 172104 4ead3bfa45d1ca8957e5e10c1de03653
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 201308 bb9e5c557e50a45930b680b8f6468806
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 644166 a10f0657d008a8f086b07eed9706b041
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 346064 7ebef79c15df3c822cfc57ab443ee315
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1552102 7ba29d766762336706712893e21f8fbf
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 187202 1a1c28f352c671bc5437e52158c058f1
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 182508 e8edde7b41222fcb15b5c68a148a805b
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 413140 e55e37fe1e0224a6d225e88fbafc9607
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 171912 e4d12ec69ebb49ad62d987505704f967
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 175416 5c6da5160e9441d30e0869817ef15509
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 237626 4655e7033b095f39dec9884ae45aa832
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 191668 b091ea03ff5acbf27f0e0b7a74bdf929
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 173528 0350d13430157d5c86819cf928ff29ab
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 204446 f7ebe443d878728a3637ab346c311a63
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 183666 4d2b4de0f1e4a77261b90d25eb770613
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 277370 a8420df28b4d294f7bec2e104cd44279
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 158794 f8a1514fdca77984512353d0b5d1f420
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 158848 2a03cd93698571c4a13512ca990a8db2
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 2083786 97d1d4ebd6a452a2ff83928bedbb31d6
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 318224 59a6e966e6e49595101e733479eea356
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 516518 2124d855e582ef5e2012daab5a8a600a
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 182408 7ce0f38da0445d6a68b41542f655ac43
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 4202892 fdef8312cf8f94710eb818f21f3bd52c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 38018732 a168452b292cf7ec130e13c2930e6ddf
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 333556 d64d8c6d1bb0e5f979a38b5538f5762c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1316908 f8accdf7495d3f03842f03d4c4f069bd
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 735302 e548bb1b381140f6a5133c491178df6d
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 368324 730509f902394ab4534bc213ee093a71
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1122710 7dad7f9fd6f9910d73c9df4ecaa16c6c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 460486 339cb1301a8dcc4bca57539c4a7d9c24
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 158598 457cb5b6103df84a88c06f618cfdb9ab
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 789176 422bc34409184b39cb3f224954e2a50a
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 686604 393409c039840d0b0757d82f843e3ade
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 4489970 b8e7dcf3952f41fb2812905ffc561f7d
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 889632 e0b5d43013c6bc904f40026dd3c06712
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 400280 4e16b740df809e4ca7a02b971a251d4c
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 236366 3c314ad0880bcee610a3e37f634b744e
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1620482 f703f2c8e36bdf4cc943b3abe563421a
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 337152 a8751e299ee2bc2fe354fd82bc4a01f3
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 5695770 e1de32c84f307dffe6c64100b38525ce
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 6039138 6e451f23e2b38b6c4f9fe1b9d65a62be
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 521528 9e2ad4fda8330b388f5efb0cb59c4d5d
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 962224 0380eefc014116e02bcea08a187d3bb6
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1763954 d099a99b9f35f7c2a92fba27851f1c41
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_amd64.deb
Size/MD5 checksum: 103960 e10dc9a0c018be14c3941d097e61a263
ARM architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 254506 c4bfe2b890b7f1aa92a6ea50c8fda17d
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 353848 d83d9bea399500268bda162ee4d4d7f9
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 274282 b6b25b1e771e3a003c3ffd2665dfaf7c
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 778514 1aaba6276196c2965031048943a106de
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 208310 93bed067f155c25a867a36f228b280be
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 200248 b8a08cb43eed69036fa08f885785df01
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 285400 94e59aa1305da66cd82e7cd736b4eec9
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 177720 fe578cfb4393d969205552b9904f0eb8
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 180490 45723695fe5e39496c503a4716f47cec
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 204986 6b5f5c883b10d0df4e36da876684519b
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 708938 c7a004360821b10f119b823925f7b4d0
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 9661608 ad3f42ed447f33881c2a85dfa26c3ed8
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1411312 8aaa1222ce69df4f196e85fad581bbdb
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 283694 8bacc834c0bc7f647db4b730fde8601b
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 894954 0e6d96ba308fe7899384736e3028406a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 437716 9142fbf29b65c4df6f6cdc31a02609fc
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 335288 e375c507a70b653c95f5df809651e349
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1029416 7fd74f1c7842bf34e75ffd4d1748a920
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 437618 a5fdf7dc60012ab80d091d6b86aa7921
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 254630 654f145f734a4ec8dac276b77b8c5c0e
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 188842 ca9cbf1890dcd8be553056e006fb9188
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 511660 0cbc8f25a45a380fcd7024a3182ca035
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 189158 28074b2cac5f6d2567a07838adf5ddd9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 471094 6e7bb9a3985f5d78d5923b889c46c82c
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 233430 995db9bfc5b8db3e1af233263d63c237
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 179462 93ecb7bd10f52380b29ca88a18cd3855
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1172306 6510aa4bc254dc1aaf4a718d6ade928d
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 223670 a845d16a971ce1cf0bf4a62224a9fbda
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 208072 908593679b7fc7e8da53b8c034fcb3c1
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 664842 71c12addab4acafb4564f181cd57eff7
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 163218 04f22173f8dbf2330514507150dfda2a
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 171618 fe9c60b4d8ce2b6496bb9d922e54ddfc
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 208674 83f13a1c2d164a7298878766f2d735c7
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 181310 c95d79bfb7fd207f4d90622d3d8c3071
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 178266 5001d9e620dd228aadff0f7dab2dd942
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 567858 97d087ed756b6c6fcda1a66be9da8095
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 198280 462db4041e1ca77b658bdd6ca22808d9
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 194454 2e989bd9bf07a72a21a313bd7fbf9d46
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 243848 b676a5b4b52aad00cae35996a99293f3
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 172170 11b217f5e995f7beb31c047545c33abb
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 171718 7f71e6890619d9415c78dae14019866a
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 201068 766750858aabd3e4ca693ed92c7da7fd
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 645466 0f2f37d4f76e79aee71893595c289886
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 327336 aad47d15f3b07d709e3bfca61f90f695
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1539196 220a5d415800dcbc9aa05928b95babea
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 185942 8a041e7c63ea5a48eeb87329af17931e
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 179524 490fdd28d4098f64fa080ca98124a150
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 413616 ed79f35c87fa43b63c5fa5a5bce10aa8
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 173084 3a3b10c302b21e328d5c77c92a11d53c
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 174796 22382068183a2f25fbb2630862fe6c03
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 237432 2f9c7d966572c7c508bf1f4eb951eb18
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 192874 8a02b3523c09a5d20c25e2499c271ed0
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 172932 58f6c0989bccdf51646f6cc85a7ad3a1
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 204124 719091e4ca99073d68a83abc356dbac8
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 181896 0281298f86d1734968f570ec266055c8
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 274086 32b425d803d2876474d59fd6095c18c9
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 158788 9340b0647c7e0509f201b6030ba32e50
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 158834 c3b39287a06ec827f29ff2961a6e5f1d
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1940412 a0311cf7769b8009f316dac534be27aa
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 309434 4c18c2e9b31637ffa4638dcd15c5e33c
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 500544 5b1adae68f8062db2b18595d791659ea
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 181030 02052edad72f025589d2267cf0c778c3
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 280888 3e2f8ee82d0cf25240bd591c81fe53d7
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1191474 c4abbbb972e895d75ee0ced411ba18fd
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 725146 fc5318a01d187d4b727c24ace68a241f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 352390 46290e6b3b8fe147aa8d1c2fe1481f36
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1098268 b79588bea1a524686b627b9eafcdadf2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 459654 1f6ae7b019a5a824ae17df9a80a85b52
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 158588 5467c615528a5d4a9cfe3e76afef1464
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 908824 ec265f126c7d0b2cef91918bee54e051
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 409248 4224dfa3119d8d231192700e5eabfa2d
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 226552 3e82b73d832d529c1a6b7e64ba98dfe5
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1558376 af2dd08ca667f05a447d7d0ffc8b667b
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 336698 0482b56c7f71d5f044692dc3e70b51c2
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 5528280 3f47b74fbca3d0793b94d6c02ffbc6f2
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 43853336 8c79f42c0a5affa81581acdf66261171
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 508736 68adff865be90604a977176c9cf2684c
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 906628 cc7ffda09bf14ea886d48f3c9a6710be
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1699656 d34c6bb37c3c5f0eb4b5bf822aa36b0f
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_arm.deb
Size/MD5 checksum: 106868 7e645dba8d76959991e9c624caf76eeb
HP Precision architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 264792 9424d7e1d21fb19a7bf3c31fd59c41a2
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 372312 c91f48c32b473e0e162b6b1ca0806459
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 306544 734eb14d0c2db80d2600986840e6ffa5
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 813736 c84b6a4e597102ba4775f472f9aae439
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 212434 bbcd96bb00f58417f32ea4329953233c
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 206934 c765a54d65f4f7eff593c622c7a66835
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 290350 d6934062e7680076fa5204fb542919c8
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 178552 2491a6cf3329a1b3e75050c93e422cfe
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 183590 b6c26839f416745c82e35497730867c8
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 207650 4de6cde4c6cbede4b5d22666ad941122
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 780302 6c521d1bdf4177266123eeebb59db7e0
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 9906326 bec9e8186d854168c96292f0cbcc2f30
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1443564 6f7cbc5293caba59f7d76eba36ae3b85
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 307060 1f3d61dc3d9552f1671b9850bb8b68ec
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 926814 2df67d8e37eea2f3982099958c7f58d5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 454834 0691f5a5e1241f1dab1896d38b30521e
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 367534 5858d24a08a0ae6a2a5584cd3e24ec34
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1070688 889919869c53bbb0a4fa32f4f81643a9
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 454720 471004c0aac198ea9fc5c38d1fc092eb
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 253758 b424edc08b899316821c70525795ac44
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 194058 2f7cdc4e84eaf340a7d1cbc3399e49bd
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 524662 c41b8e84537da3673e6deb03a6b00ddf
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 193438 8fa5c65cfc8e6d0fea7b698d071138f9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 482956 265fe13bcce21d770a6c6d597954f0ea
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 233902 fb2f7de98c3f5b1e7430c535e54e7ddf
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 182062 6dd46f3db2fa404bb522b135db426d96
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1202862 16284f5703bf36c82023c3f9d35835c3
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 230482 69af864210b495ecdf205cc503ab95a5
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 216180 b9cb762a3288b979cda8cba6469cdb33
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 684228 cedf92752aa08f4ce65fbfe96d2e3702
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 164026 7f6e983d2bb07ba429c0a224574301b7
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172904 983a70b6e4b52541e6bb8b54ecd469bd
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 210406 0d9c427d666629366d9d9a69fe498632
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 182556 5b44f2ffb038758a013d0d86be46f736
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 181626 e8d9d3e7ef2d9e4fd32d845df42b436d
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 577962 75302d045e4147243434844eef3ab539
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 201518 6d1b92e93e4e3f9e1c180124280e3703
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 201996 db76f8d685d31e642f624dddf865a8d2
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 250654 256d02fb05d69adbf774cd9db296ce85
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172394 51fda3af7874e80bda0336b767b8ecfa
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172682 819c2b22b4a4d4f4e69e4c571a58683d
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 202344 e6d067d3255b9c23fff4fc7f51c2608c
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 665382 db08734e96056212e56d6f45c72b7b46
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 358688 dda0a4e43071aa9fa663fae4acfeada8
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1569924 db27d054597116e63330d43b060f80e0
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 187684 657c19f170c386aeccfcbe896de0f381
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 182544 d628379cff2189fa57ca6276585752f4
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 410980 e0d6fb0dcceea37d3bfd820392f7bc61
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172844 8d041b5c14691c937dc5d97fff283c7f
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 176412 0f976b467fda140f96bc4d571cd1693d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 239352 f6be64ed56faa4dfc2e0fb5e0989b83c
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 192220 9a02c09b3c16ab073ac3c4bf46b7a212
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 174108 cd9a6247282ed00294bab503e4c81dc8
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 205572 57303e5edfc3a91f074cf354b1c4ada4
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 183914 015d754d01788c8d4a1780ea27a1126b
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 279790 6c9e6d652a415222746a6c2a4146249e
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 158792 0a19e673ef1b669c9bd3160fb3dc183a
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 158840 a8c4f30320308ba9ef0196b4dc2d60fd
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 2117262 250a9d60ba2becb670327a9f78315610
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 317244 508110262fa2e49cf96cf9eb1ab6a0db
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 546534 892f8c24b7392fc642bf6c2486023ba1
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 183002 3a4d3f2e8bb6c62501962d6592d6be10
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 339374 059d5d64e82dc90a540a068b551d7258
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1261264 7c28a6385ec39831b777520533085a59
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 773180 d652cf318d2aaf08fb64c74fdc4c64d2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 403704 cd9201d2131b1ae8bc3cf9096b067c78
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1175934 e3d0d49bec1b29acb9aad2cc3d38a378
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 497318 21469a1bb347d03ea83c0130bc4820ec
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 158592 20258fd573b5a6e0ec0526cd7dbe2a6a
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 956362 40bf15e3f897bbb8ee8955f25a520189
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 422808 392e0cc23412a356d67fc07aa51bd4d0
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 237592 743bf913ab9198295e3c045ecbf70a2b
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1803862 7aa09096087a983e7a16fd210e0c6901
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 337492 82807bc3b69b4efe86c0a3aea38b8527
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 4100222 3ffb5b75498897f6a9a3aff0d05003d9
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 45021232 ad2022b9e1413e5ed610b5307faacc60
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 530248 979dad322b0b9e1619758cd8d5d72f07
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 977232 1b525f046ce3fa3d84ff0bbd1c72b0b3
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1969386 ac1a2134a3afc4b680a31526ad220c5e
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_hppa.deb
Size/MD5 checksum: 115866 a101d8b69db97092f3e52541be1460fa
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 250230 3ad753c5bf9399dc00645876680e83be
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 342276 c1f9f7c6dcdd7153898727d128f58068
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 286150 81f15d2bc7f03b0a881d82565390f380
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 782768 c55920ea0f7d13e63d5061775f4943f0
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 205356 b56681e15102a887507bf3285732cb67
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 203514 4cd8e50adfffc863b0a3c0010dd5bf39
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 286264 f2f54740eb60bc96eb7b39817e4fcfae
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 176718 832a20eec2a4c8d198421514f47767c4
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 181274 4e7a1ce300e1787728ae9c43b49842a9
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 205378 7f8ebdef0d31e6169d9cfd6fc2cc44ed
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 725158 eb243b4a9e705f824e9b81ea9ce3f92a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 9600288 94eb5086f3528eecc740a6a5454dfafb
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1358436 c46f41b1b294751ddd81fa325bf574fb
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 285434 3ec944fb16f03ff2191815789b926885
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 890614 5ccab68e345e79b9a5f87c24613ef434
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 414284 8fb663257fc2aec2637fd15e4f95207a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 338666 4ae310f5dd35bb1a5735c6a9937bc29d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1025578 b67d080e9096b5488a9a67ffbc1b55db
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 414194 1398106e83b08b50a9c8bd86487858c2
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 246880 eec68ae5de683b31245a248ab7acd995
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 188456 bb2d50b4439ddb8fa6602c36893a7a70
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 507564 bc8514376d15899b530608ee6762e222
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 190786 de17e522a4a47b3c8594140b1c832042
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 469928 86e0dc5f50e01d92505ae4565665c457
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 231136 947c90d63fbb09a0435fa84a73800b18
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 179574 c040ea78299a4a77cbde6965487be65a
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1166540 eeda20ce5fd4f83c098fda0fdd663e6f
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 218400 5d475727a2de404128fdc25622d6a5c1
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 209834 fa5a4db6f1de17988bdfed4e64d66f66
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 660018 1a98de5deccf0642e85c5bbf44b158ec
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 163124 dfe3c393889e2ba0bf421164956903a2
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 171780 0e63f6fb0fc805769aafede4d6be14fa
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 208498 45c2ec6249fd478854d6b51a8ff64d03
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 179038 196d08ddd654b7095b810bf2704bb668
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 178710 935bbc6c8815b64fe9fa01cb39564c95
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 565340 d93c4e35f9a79c72f11cf5e61e6685fb
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 193686 1311a58096d095810db6de874403f144
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 195898 a8c4f1a3cca264a4de38384909ae0527
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 245344 3bb2b5834a63fa1f6ee7f6f73455b14a
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 171098 c7b8b83b09b599b65f41c2fb2df9e5f2
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 171542 9d8ba30823322ea55436910855236d40
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 200314 db2359a4dd12eff662f17d16eab080e8
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 614302 115e64adc6c74af37bacc0b4e54fadc2
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 329404 1e75dc920d8fd10a64dc014b05730b06
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1529654 18594c501817e10451893310347ad4e8
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 184890 132a6b1b5ab8f182ebeed781e053ebeb
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 180554 6f49732e209e38e6dd779252671b963d
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 410264 92c96bc12e1fe35ed18d5e863b71691b
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 169914 24a5fcdc4ebc93491a0f70ea2d5bc26b
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 174482 fba1ebdb9743a7973b5d3d5f943b1521
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 236504 0ba491e7dd63b06e116becef32a9dee8
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 190596 81973bd063623df482c4c9feb53bfe1e
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 172632 b4b5474d58ceb6869be524e7eedcde0c
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 203054 50753c3e0fee1e35bd290da7903eff5a
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 182762 b8bc97c636c1f886a306063ab2888a41
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 265068 d6ab5c744507fd1a9fe6a6828019d559
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 158806 0c80f911f973bb7337586d624a6c747e
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 158856 fc61c5e9ea820e7fd9e3510310245bad
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1941616 b050f50404e8d7bfd11296e4745fd3e3
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 309596 0f948324ca3602a56a9c6d6d7029b902
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 496946 04c400f07131f1fe396100ecd83847f6
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 180580 fc2e265ed3497fcf03781f0edb71b8c5
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 5009168 582136777e3fbd1102fded416f9bf804
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 49495214 a9f69894995ccf02de16ff76c8496f77
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 283386 183aeab2a61618e245b585344cb1fd63
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1230896 aac25d99c5ff9aa3f3ca8c7bd78e57fe
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 705172 6de19e9b1c942c1c62d165029b0dfcd8
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 366064 1c48bae8d4491a4ff4b676736ab175ca
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1111016 9fc618a5c445ed61ea1099d44730d9a7
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 435082 17cc6e82fefac3ff0e0da0099fc261f4
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 158606 9c67005155a274bca06964f26be4da79
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 790330 984dc8f924bf799cd1a31cde08141708
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 662110 2b3d55d989a06edc35fd750b86258318
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 4582490 83d96569620caf3995c115f0182b3b41
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 855012 86b0f0f3c687cce625e825698ba95298
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 384546 a8ec4021a27da614968f11b1f0d84c11
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 226984 e02156abd0bcdde44b2c4ba6027c0978
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1467016 dc5564cc3943f59450e050d240ac6d19
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 336854 591e181619783ff7003be7ed6b20529b
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 5744114 4ce1994ca3f0aa2035622d5f730c7245
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 54929832 6ba49cd3398bab6a3b82d2eb7fac1afe
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 509408 3a68d04348d4c4b53640706b960cb227
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 912694 39f690caee0037461c210233ae9ea846
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1603624 a09b4b6b58ab30e3b0cff0df9cf3fdf7
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_i386.deb
Size/MD5 checksum: 94980 1c57e38030bc1c7311695cef03d2b560
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 301856 2536934226628d0349840161c4239311
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 423574 661cdf850136cc83b7a2f188e53a4e2e
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 335342 ecc1597e1221d6752b87b9cbcadddfad
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 836740 1d1f928ad5a6075c7b8d26b479c037b1
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 229996 f96e4a0405bc4e66f93efaffadc4f2e8
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 220530 5509e9624abaeebfafa2238a8174552a
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 307000 ef2bcf7574ba2874133c9c89faacf474
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 183790 da2e6b761cfb3ef2da02967c0cc45b2f
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 187868 e4103966dc75c710d449c193d7b0c172
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 212436 b73882b850d9a14ac2676853b4e1365b
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 906316 a140bde98edf1894e6e35b655e617f5a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 9887962 ced2fb3657c9406a8dc3888d0a9c720d
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1606148 f68d2172e7981a2922dc4da5460a52f5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 355430 d8bab5f8af5411b72bd4c99314b836fd
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 971308 98b9821f558fdc43c5b4dec4b50e82de
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 545418 0381b705666026787bf62d1b19a1d326
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 437162 b40b327b5b0224d4ea6284af48e0ab20
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1155500 7487439f9ba76ae05c3037d3db271a97
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 545322 899c08785c157f10f657e7acb5ede406
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 264566 5278642e58fb8cb61ade54ae9ea00125
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 201316 aec4b6a598c0d37f9ee2a7c434560ca0
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 525084 ce9b348e4f455a0e236c8abbe88894cd
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 200834 9ab987825769ca0885bbefb655793bfc
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 484850 f43c52e902a788f0bc47dad4670dbc13
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 241416 a6c1ff2791d41b528d34a2a5b7e0cda1
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 188316 70ec23e87366fe5d62cc6237a34df58c
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1184954 478f63c5a4364655aad8b35ff2b58d2d
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 247942 0d03221e400cdfa4dfa62437e859af33
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 230070 4e75172f67d529d5b4960586dffb2326
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 689792 832b63f9f3b4109df89426905c5ddcc9
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 164948 8183cb1e03648f3f6cf19544eef00abc
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 173644 d194b2aab4f22ed2016a21cfc6cb554b
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 210708 cfac0d9056615515ca8baba68d750c5e
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 186904 14761ff4b77ea55e8d5ea1bf838098b8
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 185238 d5f89d9c59ad7bf9a91bdbc7329dcf9b
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 577486 23dcc7933085f8c1ed9ca319bcfb8d5f
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 214096 6902cdbbc99c3d21d8e97d3b2d962d0b
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 211598 bb9345c62712925a2a31c681f80d8c78
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 261608 4ee5e1029fe9ab66213c57546ec099e1
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 174596 7fd5a663614670bce66dcb18686707fd
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 174482 3ae32e6fa2f05345221cdcf5222a0a76
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 204366 83a4a11374d28f11276a812af5a4f189
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 734512 83da9954a4e88ea281aac8e58cce0417
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 410848 fc544e2b161c9c796a97e702064c7814
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1627622 3ad29ccc7e3aa3ff849cf5226a378662
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 192576 191f6eb877c6220b15d3581748bf080b
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 186708 4778512f96e02cc2b00f667b7757dd58
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 415204 c1d5735cb1197a99a0d4a6e08ed8d2ad
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 176850 4276368e65cc7b6d0ced6fee47fd1325
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 180028 535e93c0336b609113938920d2da7b19
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 242192 7a7a71281b43033019a704565a9fc691
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 194772 f6fbbe744696aab7c36f1f118bbbdd89
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 176284 1c925dce81cd41410c433264025c6159
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 207898 981e0a72852e686ebb94b8bd54f16134
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 188648 08fc0d4fab01781603e9572fd3e839f8
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 312324 a6c63c439a5bb043fe320f4779f8f31b
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 158796 49f4feb5a9fe370f6ed39115bf6dae30
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 158844 9fd7480c8f47f27fd6e0bc7bbf847533
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 2774492 3424d3799ae9b7b08e7a66185aef68f4
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 347898 8ae26bdac80c228f162b0fd10fe25892
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 693412 f1a383a2bdbf67626c4389de56597a17
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 188856 7c8411b390713431d036b549a80f8d61
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 8121752 763ff2b160b0c0712499eae573f40e44
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 51595076 6dd701a0a28aba2219034d6f2214121c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 349704 baa5b652ac7da0154ee263c3522d04f4
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1324528 4854dde9c6fa7cb0dcc6c3862507fb9e
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 797068 1ce3af82028237daea128d7213e89cf2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 447492 384596efd464eb27da2bea8b426e9061
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1200974 a9d2b33b28b815cb01bf96ae96093032
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 553512 bc158ab22c3d8949e0e9486d6518af40
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 158598 116aa61965b7a3b91b45e317d3e91b75
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1081118 e8b35d16092f656359e9c0bb99b74179
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 946692 c3e728e388711e13d6d2cebd03836e67
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 4773708 fb080167239394d3ba3ae4a71e737546
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1165792 e9456cdb9978268829113f8f687f98ef
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 494608 cf64329bcaf705b4cef3f52c90a612f1
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 260258 741427f481d436aa87d90d59b3e92379
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 2383910 4dd936295dc3a5d630906d9c510813ca
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 338584 d5a558ca2dc8e909834048e78204d3a0
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 8457416 479bbecbef8d2971225628529a160bb4
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 56511442 b7f8fd181b9a684eeca40bfea3d185de
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 581860 4ba016a1f2b41d055eaa081ec5b04bc0
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1133422 bf77f9281359939cfac6fe550af95f6d
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 2610628 6cc3b877c5b52e77dac0e83bd58fa390
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_ia64.deb
Size/MD5 checksum: 145704 d959399c76a6f63626a83f75dbed9d82
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 241018 77a07432c45b9378936b86794d2bcab2
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 331138 64ad4122c8f105a06f56c23d9174cc10
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 282230 c554467354b448f9e165955af4e7b4a2
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 785174 dd08487031b3e63b50533df646c0e6af
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 200262 060aa0d9cb7282199ca18305b5c821f4
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 197746 83836818743f4dd92b30ab3eedcf362b
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 281672 1e1caf7322c340167bb95486494c3012
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 174714 87eddf9c6a897f97952aa91c838eff89
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 180594 573276a89f23874cac04d56e205aec69
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 204752 51890686ef5fe0a32afb5f760e19e1af
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 680616 7200fc49162ebda0d53a7ab4a74bbff1
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 9735198 4c7d703ab09a32257fbb4a7a9ca6ef34
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1320712 16c0e121877da9f823914a14d3e5f40b
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 272166 df7b6958c0a1c7017a30f9c7b78ec723
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 885970 0c270453838e035b27714ed71bc9a952
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 389520 46a680064a2f9a1e888df2bd7f7aa903
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 319674 7f7e6f24dac1b7e3f4c41bd3f589d281
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1015288 3253f3dc4f1914004ee0d58e4e1c0f41
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 389430 759f32add2082c6df77263c182b8dd05
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 244390 12f93645d7c7f68716ed544613efeb6a
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 186086 e51920992e3a65fc3d6738517e449792
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 513588 dacd493b35a8a37d1b0326ec265f1586
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 188836 96ec2b33de1690dc8dc1e4dca8a5de24
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 478026 59ab765625ea9dc6da641a8e5d01d1f1
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 229372 59d34c9c15853cb410d5ce3d35924d40
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 177524 788b51e970927d25728e597d6efda2f2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1190632 24752ff589468af8133e0e27661cea93
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 213748 ced2278c1ba39a77143cedea80190687
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 206234 4fbbf0148b2cd42a69521255000601e5
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 666594 e2ab67ea5ba09f7be87f51beab9d5886
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 162740 2da7b2488ea0dbaf0582960cfcbbb782
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 171686 6fd94e0375a1bbfa758392035ec76c73
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 208966 03cc15b63c820c9568275e4fc248afc8
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 177938 0298a644eec5eb22c96672b1364f8ac4
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 177392 221bb28eb3760c47fb26797e692d84ac
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 571934 a2e321f788912dc8f4591fd1dfc50c79
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 189722 820323286728158435103af5db8748af
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 191700 7e3e4d432fc65a82689a629af33b6cf9
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 239296 141d8cbc8f454a44f79c13dcf1152e3c
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 170844 1a5bd0bb22fd2dfded42c17de02bf2cd
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 171222 3aecb797ff7774a2ab5cbb020b8d7583
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 200380 10901ad8dc53221e014db4503f5b1891
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 597690 1e422ffd7f5c0b308b54d0a5a732ad56
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 314590 36483349e4f37219f5ab22061b7c316d
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1518028 6dd17e0c9f3869be4bde36d09a1f5cbd
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 184100 90bfe448f4c46e7032235e8a41f6bdec
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 180192 446b94f914b87c2855ab2b6508a001b7
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 408988 5a315e50bbe97cf00ab9c286168480a7
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 168920 562498f992c6e330578f5545bfb4c183
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 173734 43011296400cc534ad0e2763a6948209
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 236732 9df9f6739611fb0fb3d13be1604e944f
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 190134 7d2773cb87e157ca3872a3749f080ee3
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 172066 be4d961e36c50d6db22d0dc790527cfc
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 203030 0ae15e99cf268d4607a9ce9f5a0499cd
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 181158 51b4b7ed68aefda9a8c7c4663825bab7
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 256204 6f415eff373b0dd082c3c4cd88f38968
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 158800 518d8866e2f0538a14a151e08205455f
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 158848 05fdf197054b6de0a875f55cc623a90f
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1770534 a5a3246a865619f16873171292728d4d
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 304782 8c26e77f964dbabad39172dde2f11b28
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 448136 9f5a9f1a513fe8b4e0daddb3500689d4
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 178986 1909446f56c676490d9ac52676a45e88
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 284944 026317fc993d1fe1dff80f1ac1eb91c5
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1197212 8fd8f32f6f3bf0a11401ed7597f39c1c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 689460 a050bbc3a8b3a9f1789aee998e00c918
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 335758 e8e92c844a61419c47bce1aad77a59d2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1099042 0a495c48978112d48a084651984482a2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 405664 210e7f001efffbb8aa0cb72a30ecde57
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 158604 d34dcc01cd3ea7779abb2fb03a07c035
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 758064 dc880642b8b7e1a8c29101b281d493fd
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 349048 a155502b312c00034f2ae0ee55a030e4
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 222330 758c282c2ea0fc9acb71bb81a50de8b1
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1240584 4882905dcb51ec7943e1a2af30de7411
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 336750 626286fb3dbfbddac46db00f94247987
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 4544002 e4cc4d1a010460c47e024cbbb3da404e
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 45450578 159132c8cb652641dfa6a9e0fd0b0983
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 495068 9d646f6246283c9d9ec6203027418988
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 873524 2490473ac20b90a37ee823bef1168001
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1350020 fefe13b0d055607cbc25bea8a8700fa1
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_m68k.deb
Size/MD5 checksum: 88642 2e821aab336d92fbf4463ec68d549df5
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 269036 e0d614a89eb3c3f0d76c1c32efb658d1
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 383674 85999be5fb8483b01f78ef55432996d8
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 283268 960f5f05ae7fda8191e7c3a0470519d0
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 794896 15bc703842b5c086c0dc32a365e75ec9
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 212428 6e245b0237e014fc807aae8a83765de9
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 200476 7f451738d1c701f31063eca4714a3e82
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 286068 5abe8c7d0b16a59be535313f4a8e5c41
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 178320 26290f78c879e2f18a917e4a0d594c83
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 180942 212958ccdb25420a7e8c85efb757419d
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 205778 62298420a535e5b9e334be552e02bfce
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 741164 dc4a231aa21b24592af81779a3f0e63a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 9875488 04e5abcf7f591272784c4e8a2de04600
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1448650 ef0aecd48a18d8c0328f8aed260a8056
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 291898 1d19096fdfda44903b79e0e907feafb5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 914694 5cd35836ce90b31192da903fe74b9464
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 457170 75c30aaae65eac879b12d96746024b50
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 345484 61ae086ce3fe377c7ad719ac15bb0e81
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1053840 265f890d3f31f22adfe12929e6927d1a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 457082 dcdadb44978e3efd8d4de14b1bb1e779
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 253440 832c6d9c7c66d6f5de7c8e01627413aa
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 189378 ef74e7e76c3a466cfe4fc965762f618b
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 519556 edf155ff90decb7a0faa5632b5a4cf4f
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 190660 86464457c3e108661887610e5ea83283
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 481658 4d02c7e8a59fc882c249abaecc9fb231
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 234346 48396e6b0a99add4cef783ac8a7aa4a2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 180312 7065ff48dd57fc4712290485943d1884
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1200778 8891af2a2b97901ba15daa436bc4a8be
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 229230 b57f350a0b45180482d4773b4d4906df
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 210238 f1d4dceb06755ff6eac535ead7b60e48
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 679006 ab2a5d9d9cf347380e6e8f404972b3a7
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 163800 0cb95c62798ce539733e1b6d5f4cd10d
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 171894 3dbd7c7abdd64ee3cab8ab578c28a466
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 209482 61a6a45b5b9408f3bfe16d0ab2677e7d
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 181812 9608b04167f37a788a8363f622038b3c
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 178568 2643b6b2f300b44e9164920e90bc1e32
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 576458 dabd3f68c6c430a417eb265c04f97dc8
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 201004 53b5143cb8b95dd74f4c8c5394447c9e
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 196860 85d7fedaf7f23cfa9f5b852d7c2cf804
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 246082 ac0e1f47165a1449ce01d6fcd99ba377
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 172422 51a54bcd72bbfef34fff324215046684
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 171978 098bb8fef374fd9cacf44fb196dd6a08
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 201692 a0e794a9a0f11782c2a1e2c063c907c6
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 658488 cd7fa7d1d143676db6f5b3c669ca2e90
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 337488 ec3a5b787c6ae945a8d4701894b6b47f
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1558432 b758c6ae00f6795c2e7612d2b6869427
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 188076 b6383e3e11a196f27b0ebfce5a1249e2
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 180856 1b3e3fb923a6fed46dfd8a9a819808bb
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 411938 8ba6d09b8b594b964de932b10515a848
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 173122 cbb902e5f1004d524bf428ccbb476af7
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 175272 78ef33ef661531a62de80c9e02927a3d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 238884 15b59465dccda67bd09e4882848efd07
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 191990 068d261c0a9192bc379118779f04e730
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 172872 081f29507e3b42c5a947425a865d6ab8
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 204250 ded6fc6a4c13e4dca7a5fc897b95789e
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 183656 769f16754e841d2b3ede831430ee4d1b
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 279012 21e6d974d7bba679c7d0d297694eb6fe
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 158790 8091cd2ef7e411b310f45861e8588d52
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 158836 433eb908c505bc4abbf45420e3b82ca3
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 2107564 43918ac8ead8b2af80800041bf871aa8
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 316422 c9f27358a4f5da75df8128109fbb43a5
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 543002 cbd4b467bba106c92b1558ced4bf8fe3
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 182624 8420f1c990880b012d9323d0a68d3628
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 283842 98edafc555cb17b7705e96a739f97594
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1205152 6ccc49b27787b426e41d30cd7344fff0
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 753068 25ce758d961646072a6738b691c16d0f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 373414 5bda413e620bb7c40b30cd131af86938
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1144212 942d59d8482805825b108365bda78cfb
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 497118 379dc047cf057a4fb194eea11c9d3ca2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 158590 cba4b0c3960a04583aa947eb3ec21aa2
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 933874 1e1331ba64cb1508c4db1df59ddbb9aa
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 406030 e03c389daa5f6be9c72eb63353ce9d72
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 239710 a99463cc6de040a91e2c3485a6ae9b95
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1737236 4268b1a0b2a4ca64811ce65a3ba07100
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 337538 989852b0a430daed12875e29a361622b
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 4021462 de4bdda63e45d94a8132c2e94c252449
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 45540760 1f5b16eba5dc648b0ca7246db7a2d7ff
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 530278 1489eff24482171db1e388ca730595a2
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 983238 a32855e77f25c7e9e21aa96ae8a9d2cc
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1898580 582876c5ccae25dfd144bff7bbfc2e44
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mips.deb
Size/MD5 checksum: 115348 423b0dcbd2bf60cdcd1dfecf1ca9e85f
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 268714 b457217d19fd8fbc43666f54ee3b422d
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 383552 5d7b8a8f054a40610496c7b169a02bca
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 282270 3916d3d6ec212b8cf958aecf7283b697
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 784426 8f28ec91456ab0aa9c0fb585b27fac4e
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 212428 28ad717314bacf8db05ae3d9ece564d4
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 200466 dd18ec438c8d6db747479b46253b8535
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 285224 025be5d014139ee126025ded5d029419
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 178230 185fd834949d9ec6c15e7df2de864d86
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 180626 b7750eedeb125264f01a77756e286d39
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 205458 7a79ee705eba1fb54f85e5038eb8f848
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 739610 b6d8d9a3ed6ffc39b11b76fdd5e79f4a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 9700772 302744dbd76e8b44a9d13a47cb612994
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1448742 398ee2c960b1655c3357c45ab4fa1c5b
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 290434 a76f2678ec211948b0145199eb3a3b21
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 903856 0ef7e41798e292ab28d306a702e3b7fd
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 457676 5150db19a905714fb4ae3b84c7cf9895
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 344002 85c98ccc42151375b8cf1ac34adf0d88
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1041318 8355f472163d812e23d1a19b228a8871
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 457578 36228c60dfbf7761a288345c41e625de
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 253406 7e181529a011d49edb98d848c310ae7c
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 189256 419ac92bdd97a369acb97492a734d582
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 511450 c7e564de37bf7b6ae446f0a4356834a9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 190518 82c1bf1e8dce203b3fe4c9f8fb36fa55
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 474102 3d171945e9beddbd6da2b320bc658277
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 234434 38a1c3c1edb0c74305732e47911e7073
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 180340 48a789753e9e584c2f8a611eb00cebf2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1172822 4b9dd118b18567a2b9a6d70eddb2cf3c
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 229446 ef7a8df51a89a84fe1a8e9255407a95e
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 210292 1baf340db8decbb6797900b34ef01ae9
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 667708 80772935e2ff170fe06c8f0591d8ca69
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 163802 b288b0a03e674709d36f073e2f2aaabb
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 171858 03c3e449b387a91482d8b21e558c789b
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 208910 52fc67c2845f34df0217cb67c305647b
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 181866 37a8cd44a87026d32acc0df14da75c1c
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 178588 7a195ed2a458db3d80f37e74c7132826
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 569302 4df5863188eea9c531fb34ba8c914620
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 201112 9b6e9c39d38d1177bef58eb540536657
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 196894 afcef91937f62b700897557f5b63d4a3
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 245904 7f24c0ca154a19aeead58088bd176293
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 172436 23d27469a84fa956caf3311f66911069
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 171948 16d85086518604e7c07479209543ba5f
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 201270 d4743d9d59253608e7fbf3732ad32bc0
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 658586 e4247b61d8dbbcc543c2f81ffd2c4f2c
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 337020 f6e748c6108bb629db19d0f0b890d899
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1556268 1f22fb32d46cd7fcaa817e767ed63e60
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 188070 b134b00d3918725f076deb49a8315287
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 180752 2ed8865fbf082082b83d692f8b404911
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 409362 c060bc4bb1eefdae68faade8fc4d0e6d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 173228 c7a08401264d1f621dfd80876984c34d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 175314 9224ffb5723a2ee658ca751432781ce3
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 238006 2278377f71a0cf0e8214202a7c137b3f
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 192078 cdff976f851d9a639d546e17f9eb58e8
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 172872 89a7daed133f163b017cf4769fb72e90
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 203766 8425bd077cdbf5636ec9fa3a40899b34
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 183666 b1cf636c37dd8e9fd270cb46bdc1da1d
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 278418 5729538d364f4f5c8726f788443eb972
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 158788 fb6e373cc9fcf5f7e2ee4e97cb10a4fa
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 158836 3cce8809849b8dfb61f5ecc67afdf631
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 2104034 acbbc4ba7176a4b6827fb183a2285c53
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 316226 bd2701e346c38ea1e280e4425fab0dc2
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 541750 a16b41e931f59e0c3ab64d0f3fe55591
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 182688 13077c7b948a560332188b139fa2b88f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 280024 fb4d9a96e61c132dbc5da3b7784a973d
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1181102 b99aa55dba347f2a4a319fedac46bbb2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 740438 be2c7a300dcbc8a5dacd51864f9b5be4
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 373234 7ea4c99de128c118ee62cb7a2360d47b
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1123652 f0f7eaef8ac9c91960474085f31a354b
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 498380 d46fc14c3ab96e6116e85720039c8bb8
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 158586 01acd9c9a697fda89a8000adc065aa4c
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 929694 4dd351958a4ec579a305e18b17dc6b79
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 405110 4a7c191e86ad082b1b9a2b16ba52c64c
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 239834 3a244ffb3637774c3a07cc33b4d742e9
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1734732 6014914b81a49f5d8210e2beec459785
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 337532 1b7712671ffa568c1ab87b9a893910cb
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 4015554 6343b81312dc1b38035e449f291fc788
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 44830508 dc93444fc9f4fa33f7525463bb348516
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 528816 facf36f32b31a3c47511c50cf46cc5fe
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 972000 0b2178929d57a1967d588f928937874c
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1894746 74c426c412ffec5e16f485d18301ea08
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mipsel.deb
Size/MD5 checksum: 110416 54d82d984ebe9e4b10e69b672c799cea
PowerPC architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 259230 4374f6ebc9200d2174341043c112e109
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 363334 160fc4f3333e6b709bba658d2178543e
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 296960 603c9c356c7301bbb3fa9916d1cb0ec7
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1134504 cf85fbc14fbbc569c1a7a4ef3eeb4808
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 209880 219329af51376127e05af35917a68735
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 204442 d1be96893430d198b15d594d56243a9f
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 404728 9d57cd3cf2d5b249e0cb57d5b30d95c6
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 178144 6cf6e6a63688c7a97e37c9474f3e152b
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 182676 56c556ab6b021879101dd701870f0d65
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 250214 661e49c5917779fbef900cd019df3247
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 739352 a3415710c7e7386754bfc8682cfa711d
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 15237950 e1fca6c4017a83a43ad693e5752cc807
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1400632 bc1b20f4b7c5d3b77ae0aee63effdf57
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 288220 a55ad73354c9090fcf0d8a5cfb4799f4
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1335508 683a85aa5049f6cc62fe568d5b75aee7
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 441158 7a73bd998d60d98474044473d7e1e4d8
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 343294 71f1eb94d8436bb899d8de6a32da8aea
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1514616 f021b0e71a36cb05f70859140cd708cf
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 441080 aad05e6166ff256afe038261e77efe62
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 249610 761be7ee18d488fe34200d0dbbc67dac
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 190510 21e8c664853cf494476e67cb3441b53d
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 724186 ca04220950d4a6182b19f8780a9dddde
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 192026 d3ddb6afd8406af0243609fd0d7dd8de
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 692830 1c8776ab048bbdd4a30e383cd1108e52
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 232648 62b9b0108d803f709ee26a68542fa3a1
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 181744 6f123ac1a4758926ec51709841b13724
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1859126 e043d9aac0b66d62a620655a39ad97ed
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 225148 aea9393faf4b0edaa9103232aa248464
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 211792 137274f7b5d4883a35d6907f280e38b5
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1007240 a635dc4740a9dfe704cc24877061c81c
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 163706 b2b7794ed5fe042e0c31fcc0cfb2bfac
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 173614 493da0df5065a4da8158cbb17f36b697
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 235184 819d0cc95a1cbfa835a2ed4b7f786165
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 180726 45d11fe75c08934e876787f7036f318d
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 180862 a30b2742d24be32833174a4a804ef6fa
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 832030 585c0fe336d9a51ddb9dc21768227226
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 198874 1294737db5224ab3296bfb9044e8832b
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 198864 19acebc0a0478a55f99d2bd9f90498a6
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 464002 8842b1d84d667d0484b1a421780a63e0
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 171644 bd6629f9e652228fe66e9b0c391db4a0
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 173334 b0095bfe736254c0bc7b5c3909879ac1
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 221334 b1e3179f2ee6d3efe7cc26ed7da5d3b1
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 645354 f78947afb933be6a464bad4620abd8b2
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 337340 1462471e8b2e55e967d37cb0dd5dcb7f
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 2248906 aa39c626a490e7443a4bc380f9773aa2
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 186706 da779c8c5330d0407be8fdc8bb8173ee
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 182192 63d57f316755a6d883cea67ac975f639
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 553672 2582cf21609c1c49f2aa094513e6f4ab
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 171892 040e3f801d40a4ad1bd3a1571ddd5e1a
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 176836 0e5e5ed5df4b61eb6f24ecffe9211206
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 279446 d3a872368f9df7580597389c17d978ae
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 191258 80fb2c1ad08d119ba23bcb3fcb16b1c3
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 174466 9be15db49e12d9c9cf4f749fef17e8d2
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 225114 69f231b8328338e02f8da31394d8d5dc
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 184286 f7c882400c739e3599e75e321d5e5acb
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 272710 ab4cc869a57b10cb0950136905b8c48d
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 158788 3133edb2bd3a8df3a82a7807309249b1
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 158842 f39ce73aad052fc70749989b60d0072a
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 2112920 b63086522de7681a0082a78c5b041518
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 314958 8e52d4a60a0d1b437b06143a8e7993d1
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 508794 28d7b024adde446fb86c6ce2b1f858b4
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 182900 61d45fc72d6d420debb63987b059bdea
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 3083976 db3db557ea4f14e99e6a43e0fb800fa8
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 42024226 bc9a1a771374a9bb65beedf768629680
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 295876 9917c43004b8dd006f4b320bc351abcc
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1904654 b5a2262a4e002e36278c656286efd8d6
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 734058 18a3ef403198404e9c682e7e797a3491
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 372376 1507f1c52e26c3fdf13edbfdce59f8b6
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1613144 b01d825bab12e0e3c0f72774df57f51f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 468614 eb933fd5af24f8771376e3acac3ef193
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 158594 8dd4211d7bb00d471443a02fe897b828
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 808074 d72affd1921fb02b1116143642f031f2
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 690206 e141cc451a8bce56da60b2217234b6a6
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 6682418 be6e6132529820193e66e1c55f007dd7
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 885710 ffc8c7adaead9e4f332442833065ec76
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 390178 ccda487d5599a7a8c15280214bd193ef
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 233004 57129736c7e23d01c991f2352001934f
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1583670 2dcbdfc3cf2f7f3f2d59f50dba809362
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 337044 ead33998a914ae257d59cbb2845038b4
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 5796628 308e7e0b85001e7a3cbfd74c83bbd980
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 46807434 a9fe3ab81b63f9640709771ab32da4ac
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 515612 173f57fef319a3fcbf3ff2a7a9ba2e10
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 941398 df0360a7806665dcce1725cda3b5250c
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1729414 6f361ae8c82eab376e14112caf563627
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_powerpc.deb
Size/MD5 checksum: 110844 bb75f25a0c723952e22c16528dac52a5
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 261016 b11576dfd58cb0b8610013fd1f77da5a
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 356334 c4c20e75114576c7d9dfea92ac735c9d
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 299618 ae63dc230ddf8380bb81ac03e84d9f2b
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 861914 142fce29993e744b67faf15c5acacd3a
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 207434 7016c7027a54d8885db3ce2dc9d72bcf
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 205026 1b44e63a82180d29a5ab16a8c7de5a97
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 298232 d4cc2f1a791890214175b650173be0a4
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 179704 eb9f7b47856ab858a7aa7e9540e36ec0
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 183334 86b4707988a2a88b669148b0cc06c5cd
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 209198 ae8ba29733696b125f5099d121d1865d
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 754942 6c4b60bab9d918a7a67f6cc5972e6d78
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 9935286 0cfd621c48007ab739925b97afe99459
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1385690 b5ec7f7b5a873a8bc6522ff58b006b5a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 301510 84e66c1848cc1884b260efc6429f557e
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 950252 29c6d39aa6989a525debc31d71660cc1
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 434648 fc65b47658b425de6cb92b308e0318e3
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 358550 913c9e37290bc08cb7985d3a5e5360b8
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1105980 cc20687246cf71654c2fea70f969945d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 434536 f555cdc669c207a5f2af9f64c4dbf88e
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 249950 e0e278d3653034caa1ad8114de8ce051
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 191178 9877b23f5a8fe9f632516e6cdab20a40
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 526646 e9e92e600aa1328cf692a412dc29d055
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 193812 47843986f43e46a087562dd1ae3a7c3d
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 488660 c36397e3e28c3ed31eb1c270a5b31ed9
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 231170 7343c839b5db38cda03132a2e2f43fb2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 180112 d437359c6939bc126aca998a2e0a5670
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1197126 04fef360a0c48ea4cbd22b2275967f32
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 224326 e755b93bffaf5fb3d8c61633debcf667
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 214300 ba38e46a2c08f96758435687abc968ff
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 687194 fcc78e69f3a4bf1b53ae2aaaa0f7b1ef
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 164022 6bce2fe8f612b51469353c6a81f31777
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 172374 ed88c7ce6cbe8faa23d640b0c9261973
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 209892 58a5154d31b1b2d1345354b4ea289f3d
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 180542 cd3659e44b98e761976991ec8aec1d2e
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 180452 25765404e04171f9db00acbe1e1938e6
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 576880 78f5eb71aa6d98d757a8aa36609933e2
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 197788 63e02d933765075fda0163cd5f7b2123
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 198936 05e480a70d1637cf60e4b7d769e377b4
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 257746 1178c8bbf47a3da072a01387e26e4f71
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 171692 ae1e7545c18dedb65276509b967c3b6b
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 172282 597d3b175e028585a432a5ea7624f759
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 202484 00900f13039ad238178deca2edada9a6
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 636288 93c9d7742151efee83b417616042de6f
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 349560 79cc1771215735324036f28543edd6ad
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1593378 f94fcfc6add222a9bd061ed107d3a982
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 187768 50dcdcc21ba681a47770f76e5bbbd16c
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 182564 eb1e3b990359bf9311fbe1b2bf5fdab9
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 413646 53e01dc86afc8d574656110369553b29
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 171496 c902c4ef1ae92f8249b1208063582796
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 175374 65f2f8042c3ba6d65db970a43bab4569
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 239804 88239fd56881a45d163b45744bfae4b6
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 191184 b0da17e90d1610eca0cb66845558ddbe
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 173304 a9ee19c5bbba5e3c05d7628a09dc759e
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 205894 34a3d56b36366c1622cced5e3d03bfdd
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 183436 94608dfa5b08da618b55044e2ff2aa56
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 276620 cbe760c213039314b7a8bebda37cbc38
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 158780 87774e3c0e9a3351f1df7df951920105
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 158836 63971433e37d9e530322279eca61a28e
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1716176 cee79d4795b2c9c83b705ff494a74ea7
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 316906 c5b68def10170acf30c3ead53e5baa14
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 530022 4abc93320924d134665914f0b002ca61
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 182340 49bc884ea1d6989ecc1c5b8924c597d3
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 330914 b78dc9299d93f5c68e13bbba2e5b1171
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1310732 5d50f31cf6d71e5ae49ebf694089f12d
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 730954 4b30d4bd8f54ba04bc79474206d24c20
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 368744 1a3fcaa2b38ab320f2cf780ae2fbb756
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1203426 77382920ec77dcc0fdc2d2111c367466
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 438364 a8f9aa44229d2c9d67bfd9e6c53edf14
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 158592 c7351256cd10ca93167a8fa2c420d8ce
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 851034 4b4ed34eacdff567696a351769e91dec
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 354328 66b68028c1ea212b0bcffa74ea31e314
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 235068 1d03c6ed8c54744dfab467051f886891
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1623514 d2c8a17cc4ea76ce0ea782b5ed2fa6d0
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 337220 f0680427e0457e75dbcaa5824fdcfade
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 521820 058676242c82729a321b28c9258f869a
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 806406 b67e9bf1e1f71a3e39871efac1ef04ea
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1766784 c5d15916eee193f599fa851ee4efaacb
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_s390.deb
Size/MD5 checksum: 112154 a2dfc1a42c434f2903ec9be068e12e30
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 251120 6a6c6f03b37e811ae195469e72c6e38d
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 344048 8ba999289d750ba4ee049ed606ce7ebc
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 285098 013a125bd422e828d5f7b4b7caf2befe
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 786826 23029fee14ae423f4a01757a7556f40f
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 206034 e5bfb0235acab95832126c426d4daa22
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 200282 6d51ad473754375427be266be139cf4d
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 283484 64378cbd6be7aeb6788f01da7cde5378
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 176924 90574aacc859e31a6835efde2c649563
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 180862 a148c29afba10d5e75403dea33ddea9d
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 204844 6885ec3fcb260cd54c3b10d1a6b80e3e
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 711862 05c681c1d9aa606692192546991dc4c8
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 9810500 96f9b7f647481a3a8cb07f3e589614b0
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1365910 cea371314adc8346bc04d55145bf7132
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 279718 c8759a8f7ba115ae15dad96e66ff3d70
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 892056 f15e34ed247caeeade4397859e8c045e
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 417428 ddd304994c35f2b11434cc57678b6200
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 331668 aa8c142b8af774f3fe2b1a9f9afe5336
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1026356 1e8d84afa56fa5a61685ff0b641774e5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 417338 7ade24d52608d946c225e5c4be803c3d
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 247482 2d0dc48c46f5c0aaebedfd207699b801
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 187792 1d819fcd2fb687bbe116b6727326daac
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 516558 8c7179f7202d40a5f60dfcddd9cced06
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 189846 bcc85d36bd7863444a561d6d0d7bc1bf
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 478100 b381fe292a9fcb3aff5f54a3730c82ab
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 230528 d0e74daf0645f7a4d9e88988b4110f5a
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 178522 f797684b630c7b94837dfc064da221aa
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1198574 a3fc69e423818ceb83036878952064af
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 219068 dac8cd1cd25927ab8ba3adb5b3c13d45
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 208188 e99b887c7a5210693174ea0453c4a095
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 673178 f8a305fff41a8fd3560ba9620d68a0cf
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 163184 1ef9674f59e1d452b3b375e3f6cc6ba4
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 171726 a42c22e71c8f79ad852b59c8833b5480
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 208980 ee24eb25da955b1b835f4acad6029188
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 178962 fd22df9f1110413451eda040cf3d4215
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 177550 05f9333009b40b16a56a655261c4569e
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 573766 fc89bff55941f16ba246471874de95bf
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 194160 e16fe3bc639b204b7121cb63fdb45558
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 195154 bc337cf9957de401de6ba90a6222f94d
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 241360 9918a8f85df0c41a4d3ada958d916644
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 171148 bc8aad869f6c663b43a0aef73dc8019b
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 171376 0c7a75d8c7993858930cac664d7482a6
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 200530 e4349aa63bd0681cf66fb531bda10396
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 627184 f4b4c4b5834940321c5fd95a2279e12d
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 330450 b93c2dfbebc8a8fcc2713e89ecda986c
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1533278 46825c4c0c5d393de98774b47e719cd0
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 184926 46b30fe844b4c08a24b868d63dd3bd58
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 179508 1eaf0ae4cf87d5ff00b361e9a1cb6f38
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 410236 3564a0b2686f28cfe597c1cf97405627
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 170444 ccbcb0f2850701bfc6321c674a8b8ce6
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 174218 e5494fbdb588d2691c253c98d977ce4e
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 237016 4260166015dd5ecf364af96fca04ecbb
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 190284 337d228e15acf2a7cf83026ba3b4bd4e
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 172002 6e0d484b45388a3f9e0265831750fbf4
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 202836 43787cf76647ccd5cbd7b9197d6b420f
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 181708 027d176b8b89cf2eecef08b3fa4b90be
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 268224 12152b5bab3f6cce61aa19f9e05941ef
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 158632 68eda17dfb6d5846a93627748b1ad4cf
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 158686 ec54e69cd4c1c82c623cc53978b22dd7
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1934896 77a1064998455a2cc1c384ae8fdcce29
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 307792 b181b2bdc84e8916e60676c8804d5173
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 498726 08f1f092d52d0f0faea072db99079d0e
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 180478 909f79a3f4a4302fb52cdb4f625de32c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 706072 7bf7c05cbffb036433ec24a9f5006a77
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 5583652 c58b16c2d860523368c0ee4624be4803
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 287114 01850d1ca580b4dfb0608f39306a4b91
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1253294 76575b58b1cb40b6c3f060b7c07412c2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 706766 97f87cc7b482596307e4b95b34c38f2a
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 357804 a38bb604c839d14ec09d2cf74e781e64
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1110290 4fc9f2978c422f6771bea6531eaa106f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 442180 5652768f439246c9e1c5ad68e1335520
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 158438 8c25fb31872381acd35354f91317c5a4
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 823038 85b8ebe6d2e4d633c6dab56666ce2f78
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 695786 0152e635b45f6c6878038ec796dc7cc4
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 4596090 9318bd03402aff608c7cb1993a50fb90
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 863010 5d7a9b2b939bebd52b450235569449ac
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 387526 0db93eab07feae51dc80ec0f785bfd66
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 226286 bca8e3ba1abc54e535fc51e791ee23fb
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1494844 492ef231edac7bf67969b425f325e095
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 336664 e6c981e1ebbba26892ab43b94e195c07
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 5432244 6fb260dc0ce16280a897fb71143a5c16
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 49725120 2cdd446c60eebcac976c770de31b696f
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 508648 d2db70e93fa1a20b801869c2146770f9
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 920670 62b75897a9f1ef8fa41c4877615ea585
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1626640 263daaa71644ff219841c835ca8c5f2b
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_sparc.deb
Size/MD5 checksum: 101352 197681c30bb451093563cb9d9d380fcd
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
iD8DBQFGTMcnXm3vHE4uyloRAgwxAJ0ZNbdHNKMDBslDB+PDH+4REkBUIgCgqChe cG20nrUmt0Lbb++Dmcukkyo= =uFfR -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200704-0229", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "rpath", "version": "1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.9" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 1.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "libxfont", "scope": "eq", "trust": 1.3, "vendor": "x", "version": "1.2.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "6.06_lts" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "slackware", "version": "9.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "slackware", "version": "current" }, { "model": "fedora core", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "core_1.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "6.10" }, { "model": "mandrake multi network firewall", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "slackware", "version": "9.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "4.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "9.0" }, { "model": "freetype", "scope": "lte", "trust": 0.8, "vendor": "freetype", "version": "2.3.2" }, { "model": "x.org x11", "scope": "lte", "trust": 0.8, "vendor": "x", "version": "r7.2" }, { "model": "xfree86", "scope": "lte", "trust": 0.8, "vendor": "xfree86", "version": "4.6.99.20" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "safari", "scope": "lte", "trust": 0.8, "vendor": "apple", "version": "3 beta update 3.0.3" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "wizpy", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.6, "vendor": "suse", "version": "10" }, { "model": "mandrake linux", "scope": "eq", "trust": 0.6, "vendor": "mandrakesoft", "version": "2007" }, { "model": "mandrake linux", "scope": "eq", "trust": 0.6, "vendor": "mandrakesoft", "version": "9.2" }, { "model": "mandrake linux", "scope": "eq", "trust": 0.6, "vendor": "mandrakesoft", "version": "10.0" }, { "model": "mandrake linux", "scope": "eq", "trust": 0.6, "vendor": "mandrakesoft", "version": "9.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "communication manager", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.1.10" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "suse linux open-xchange", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.2.10" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "linux enterprise server sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "emmc", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "safari beta for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0.4" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "13.1" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "2007.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "13.0" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "x11r6", "scope": "eq", "trust": 0.3, "vendor": "xfree86", "version": "4.3.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "integrated management", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "terminal server project linux terminal server project", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.1.7" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2x8664" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "intuity lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "terminal server project linux terminal server project", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "5.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux enterprise server for s/390", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "communication manager", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "1.0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "messaging storage server mss", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.0x86" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9.3x86-64" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "solaris 10.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9.3x86" }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.0.6" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "wizpy", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "linux enterprise server 9-sp3", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "broker ftp server", "scope": "eq", "trust": 0.3, "vendor": "transsoft", "version": "8.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.2.1" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.1.9" }, { "model": "x11r6", "scope": "eq", "trust": 0.3, "vendor": "xfree86", "version": "4.3.0.1" }, { "model": "x11r6", "scope": "eq", "trust": 0.3, "vendor": "xfree86", "version": "4.3.0.2" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0.5" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "12.0" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.0x86-64" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.2" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.3" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86-64" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2x8664" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux enterprise server for s/390", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux connectivity server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0.1" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "freetype", "scope": "eq", "trust": 0.3, "vendor": "freetype", "version": "2.0.9" } ], "sources": [ { "db": "BID", "id": "23283" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "db": "CNNVD", "id": "CNNVD-200704-099" }, { "db": "NVD", "id": "CVE-2007-1352" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:x.org:libxfont:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:client:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:client_workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia32:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rpath:linux:1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-1352" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Greg MacManus", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-099" } ], "trust": 0.6 }, "cve": "CVE-2007-1352", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.8, "confidentialityImpact": "NONE", "exploitabilityScore": 4.4, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2007-1352", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 3.8, "confidentialityImpact": "NONE", "exploitabilityScore": 4.4, "id": "VHN-24714", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:A/AC:M/AU:S/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-1352", "trust": 1.8, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-200704-099", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-24714", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2007-1352", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-24714" }, { "db": "VULMON", "id": "CVE-2007-1352" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "db": "CNNVD", "id": "CNNVD-200704-099" }, { "db": "NVD", "id": "CVE-2007-1352" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow. X.Org and XFree86 of libXfont Used in FontFileInitTable() Functions include fonts.dir An integer overflow vulnerability exists when an excessively long string is specified on the first line of a file.X Denial of service caused by a crash caused by a malicious user who can connect to the server (DoS) State, or X Server execution authority (root) May execute arbitrary code. The \u0027libXfont\u0027 library is prone to multiple local integer-overflow vulnerabilities because it fails to adequately bounds-check user-supplied data. \nAn attacker can exploit these vulnerabilities to execute arbitrary code with superuser privileges. Failed exploit attempts will likely cause denial-of-service conditions. \nThese issues affect libXfont 1.2.2; other versions may also be vulnerable. X.Org is an official reference implementation of the X Window System operated by the X.Org Foundation. X.Org\u0027s LibXFont library has an integer overflow when parsing BDF fonts, allowing attackers to cause heap overflow through specially crafted BDF fonts. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200705-10\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: LibXfont, TightVNC: Multiple vulnerabilities\n Date: May 08, 2007\n Bugs: #172575, #174200\n ID: 200705-10\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been reported in libXfont and TightVNC,\nallowing for the execution of arbitrary code with root privileges. \n\nBackground\n==========\n\nLibXfont is the X.Org font library. TightVNC is a VNC client/server for\nX displays. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/tightvnc \u003c 1.2.9-r4 \u003e= 1.2.9-r4\n 2 x11-libs/libXfont \u003c 1.2.7-r1 \u003e= 1.2.7-r1\n -------------------------------------------------------------------\n 2 affected packages on all of their supported architectures. \n -------------------------------------------------------------------\n\nDescription\n===========\n\nThe libXfont code is prone to several integer overflows, in functions\nProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable(). \nTightVNC contains a local copy of this code and is also affected. \n\nImpact\n======\n\nA local attacker could use a specially crafted BDF Font to gain root\nprivileges on the vulnerable host. \n\nResolution\n==========\n\nAll libXfont users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=x11-libs/libXfont-1.2.7-r1\"\n\nAll TightVNC users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/tightvnc-1.2.9-r4\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-1003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003\n [ 2 ] CVE-2007-1351\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351\n [ 3 ] CVE-2007-1352\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200705-10.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n \n The vulnerability exists in the ProcXCMiscGetXIDList() function in the\n XC-MISC extension. This request is used to determine what resource IDs\n are available for use. This function contains two vulnerabilities,\n both result in memory corruption of either the stack or heap. The\n ALLOCATE_LOCAL() macro used by this function allocates memory on the\n stack using alloca() on systems where alloca() is present, or using\n the heap otherwise. The handler function takes a user provided value,\n multiplies it, and then passes it to the above macro. This results in\n both an integer overflow vulnerability, and an alloca() stack pointer\n shifting vulnerability. (CVE-2007-1003)\n \n iDefense reported two integer overflows in the way X.org handled\n various font files. (CVE-2007-1351, CVE-2007-1352)\n \n TightVNC uses some of the same code base as Xorg, and has the same\n vulnerable code. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 9c14a56106984cd16780a1fd7e9c7beb 2007.1/i586/tightvnc-1.2.9-16.1mdv2007.1.i586.rpm\n 8aa3673bc8843dae12d9f18c4226214e 2007.1/i586/tightvnc-doc-1.2.9-16.1mdv2007.1.i586.rpm\n d78d10a879bc1b1c461f75b815dcd656 2007.1/i586/tightvnc-server-1.2.9-16.1mdv2007.1.i586.rpm \n 59e94b523bc078f3997f689dae0e22b5 2007.1/SRPMS/tightvnc-1.2.9-16.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 26e585c8ba950720c17ea4ce1373c05c 2007.1/x86_64/tightvnc-1.2.9-16.1mdv2007.1.x86_64.rpm\n 6f031ef92c5bec87488bba5861f0d41e 2007.1/x86_64/tightvnc-doc-1.2.9-16.1mdv2007.1.x86_64.rpm\n 205e13d0c46dc25bfa39c7dcfafe6dcb 2007.1/x86_64/tightvnc-server-1.2.9-16.1mdv2007.1.x86_64.rpm \n 59e94b523bc078f3997f689dae0e22b5 2007.1/SRPMS/tightvnc-1.2.9-16.1mdv2007.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n----------------------------------------------------------------------\n\nSecunia is proud to announce the availability of the Secunia Software\nInspector. \n\nThe Secunia Software Inspector is a free service that detects insecure\nversions of software that you may have installed in your system. When\ninsecure versions are detected, the Secunia Software Inspector also\nprovides thorough guidelines for updating the software to the latest\nsecure version from the vendor. \n\nTry it out online:\nhttp://secunia.com/software_inspector/\n\n----------------------------------------------------------------------\n\nTITLE:\nLinux-PAM Login Bypass Security Vulnerability\n\nSECUNIA ADVISORY ID:\nSA23858\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/23858/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSecurity Bypass\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nLinux-PAM 0.x\nhttp://secunia.com/product/1701/\n\nDESCRIPTION:\nA vulnerability has been reported in Linux-PAM, which can be\nexploited by malicious people to bypass certain security\nrestrictions. This can be exploited to login with any\ngiven password if the hash in the passwd file is \"!!\" or similar. \n\nSOLUTION:\nUpdate to version 0.99.7.1. \n\nPROVIDED AND/OR DISCOVERED BY:\nBernardo Innocenti\n\nORIGINAL ADVISORY:\nhttps://www.redhat.com/archives/pam-list/2007-January/msg00017.html\nhttp://www.redhat.com/archives/fedora-devel-list/2007-January/msg01277.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Multiple Vendor X Server fonts.dir File Parsing Integer Overflow\nVulnerability\n\niDefense Security Advisory 04.03.07\nhttp://labs.idefense.com/intelligence/vulnerabilities/\nApr 03, 2007\n\nI. BACKGROUND\n\nThe X Window System (or X11) is a graphical windowing system used on\nUnix-like systems. It is based on a client/server model. More\ninformation about about The X Window system is available at the\nfollowing URL. \n\nhttp://en.wikipedia.org/wiki/X_Window_System\n\nII. DESCRIPTION\n\nLocal exploitation of an integer overflow vulnerability in multiple\nvendors\u0027 implementations of the X Window System font information file\nparsing component could allow execution of arbitrary commands with\nelevated privileges. \n\nThe vulnerability specifically exists in the parsing of the \"fonts.dir\"\nfont information file. When the element count on the first line of the\nfile specifies it contains more than 1,073,741,824 (2 to the power of\n30) elements, a potentially exploitable heap overflow condition occurs. \n\nIII. \n\nAs the X11 server requires direct access to video hardware, it runs with\nelevated privileges. A user compromising an X server would gain those\npermissions. \n\nIn order to exploit this vulnerability, an attacker would need to be\nable to cause the X server to use a maliciously constructed font. The\nX11 server contains multiple methods for a user to define additional\npaths to look for fonts. An exploit has been developed using the \"-fp\"\ncommand line option to the X11 server to pass the location of the\nattack to the server. It is also possible to use \"xset\" command with\nthe \"fp\" option to perform an attack on an already running server. \n\nSome distributions allow users to start the X11 server only if they are\nlogged on at the console, while others will allow any user to start it. \n\nAttempts at exploiting this vulnerability may put the console into an\nunusable state. This will not prevent repeated exploitation attempts. \n\nIV. DETECTION\n\niDefense has confirmed the existence of this vulnerability in X.Org\nX11R7.1. \n\nV. WORKAROUND\n\niDefense is currently unaware of any effective workaround for this\nissue. \n\nVI. VENDOR RESPONSE\n\nThe X.Org Foundation has addressed this vulnerability with source code\npatches. More information can be found from their advisory at the\nfollowing URL. \n\nhttp://lists.freedesktop.org/archives/xorg-announce/2007-april/0286.html\n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nname CVE-2007-1352 to this issue. This is a candidate for inclusion in\nthe CVE list (http://cve.mitre.org/), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n02/21/2007 Initial vendor notification\n02/21/2007 Initial vendor response\n04/03/2007 Coordinated public disclosure\n\nIX. CREDIT\n\nThis vulnerability was discovered by Greg MacManus of iDefense Labs. \n\nGet paid for vulnerability research\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com/\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2007 iDefense, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDefense. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically,\nplease e-mail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \n There are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct,\nindirect, or consequential loss or damage arising from use of, or\nreliance on, this information. =========================================================== \nUbuntu Security Notice USN-448-1 April 03, 2007\nfreetype, libxfont, xorg, xorg-server vulnerabilities\nCVE-2007-1003, CVE-2007-1351, CVE-2007-1352\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 5.10\nUbuntu 6.06 LTS\nUbuntu 6.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 5.10:\n libfreetype6 2.1.7-2.4ubuntu1.3\n libxfont1 1:0.99.0+cvs.20050909-1.3\n xserver-xorg-core 6.8.2-77.3\n\nUbuntu 6.06 LTS:\n libfreetype6 2.1.10-1ubuntu2.3\n libxfont1 1:1.0.0-0ubuntu3.3\n xserver-xorg-core 1:1.0.2-0ubuntu10.6\n\nUbuntu 6.10:\n libfreetype6 2.2.1-5ubuntu0.1\n libxfont1 1:1.2.0-0ubuntu3.1\n xserver-xorg-core 1:1.1.1-0ubuntu12.2\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nSean Larsson of iDefense Labs discovered that the MISC-XC extension of \nXorg did not correctly verify the size of allocated memory. (CVE-2007-1003)\n\nGreg MacManus of iDefense Labs discovered that the BDF font handling \ncode in Xorg and FreeType did not correctly verify the size of allocated \nmemory. \n(CVE-2007-1351, CVE-2007-1352)\n\n\nUpdated packages for Ubuntu 5.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.diff.gz\n Size/MD5: 57463 b8f6fa3ee48672ceca86bf9625536545\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.dsc\n Size/MD5: 695 b4b76f4eb02a68844666cecef2655e87\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7.orig.tar.gz\n Size/MD5: 1245623 991ff86e88b075ba363e876f4ea58680\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.diff.gz\n Size/MD5: 7087 fa6f3d6472398c4afe51232508d5bd25\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.dsc\n Size/MD5: 771 220ed305b077585687ccec6564955b03\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909.orig.tar.gz\n Size/MD5: 788911 32b390bd94e4250475702e668b2bf243\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.diff.gz\n Size/MD5: 2491611 eaa8cba7cdd69c746d88c0c28fe51c5c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.dsc\n Size/MD5: 3728 9ae8a29c6619763c73ac3c7554615886\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2.orig.tar.gz\n Size/MD5: 49471925 34cba217afe2c547e3a72657a3a27e37\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xbase-clients_6.8.2-77.3_all.deb\n Size/MD5: 65788 12bad26276ea4cb67cd2ef6959e8dc59\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-data_6.8.2-77.3_all.deb\n Size/MD5: 72432 2c968bd2d7fcc1f5f7ebbc07193f58a5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-dev_6.8.2-77.3_all.deb\n Size/MD5: 65560 073f34a0d879c566823c70a701e40aeb\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs_6.8.2-77.3_all.deb\n Size/MD5: 92072 af61cbb4688ff1affeed10a82a8660dc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg-common_6.8.2-77.3_all.deb\n Size/MD5: 715620 e4f2e86619a5f21ed660eca3f03897e3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xutils_6.8.2-77.3_all.deb\n Size/MD5: 65536 e1edff49971cdb0872f71941f37950b3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_amd64.deb\n Size/MD5: 75540 9be3f1b17f6ca112f2907b69d1e87ffa\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_amd64.deb\n Size/MD5: 722918 748a13b1cfbdf910d89f435a822d0546\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_amd64.udeb\n Size/MD5: 241784 bc3519b183a983495121373cd78c9456\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_amd64.deb\n Size/MD5: 392948 d6f2e48fe489ca394fad153c07400d14\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_amd64.deb\n Size/MD5: 297970 157c10e1e0db8aced07b462777318da5\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_amd64.deb\n Size/MD5: 377708 bfc5fba5bc6305a66dc0836712e7a91b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_amd64.deb\n Size/MD5: 243588 f275099ce971aa990f3d28e0d7aea5f3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_amd64.deb\n Size/MD5: 65746 e85a37b8b5ca3e0150961324914dd38a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_amd64.deb\n Size/MD5: 65774 dd5d197fe97c558ec418dde967a914a1\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_amd64.deb\n Size/MD5: 1029630 40e93609ec560b44558b86cc717d2991\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_amd64.deb\n Size/MD5: 117402 35860dfb00719c6fffddb2b4a5747abd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_amd64.deb\n Size/MD5: 113704 24f40fbf5593dd653e72f6c2797516c0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_amd64.deb\n Size/MD5: 1526642 e357f9979668602743c2596992abee80\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_amd64.deb\n Size/MD5: 123324 d10670b3b2a2ae50b816062e004d1b7f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_amd64.deb\n Size/MD5: 3993068 d361ba44f7464198b2d990dd2f939ff3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_amd64.deb\n Size/MD5: 4773852 f644788b79b0d0a6deb0bb3e27743416\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_amd64.deb\n Size/MD5: 126370 521f72819330e496e89a253021cf5215\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_amd64.deb\n Size/MD5: 73882 3ebb4a5f56625e7b78d9e536072bc763\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_amd64.deb\n Size/MD5: 324240 e01da75bc223cdd1b8699b19291334d6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_amd64.deb\n Size/MD5: 152244 43f0e543b835068278f56c60690769bf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_amd64.deb\n Size/MD5: 101702 9ebbefa73e1c3194b6c04269fdb292d8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_amd64.deb\n Size/MD5: 81032 5d524764bb1c2bd8b918ed563b68886e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_amd64.deb\n Size/MD5: 70664 2db770e3cc6802174762f55c99ffd1b4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_amd64.deb\n Size/MD5: 74290 49d5ffa068a163464a569a4c8cd662f1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_amd64.deb\n Size/MD5: 160244 e59c1b781ec041ac3df2486743ba07cc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_amd64.deb\n Size/MD5: 89792 4b5528d20347eb721df443aa14be6084\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_amd64.deb\n Size/MD5: 168474 a98c9ebf3b71b96066ee96c461e51de1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_amd64.deb\n Size/MD5: 154206 f146cd927b79c7f43fc4afe904fd7028\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_amd64.deb\n Size/MD5: 99620 45382b9464fc7c21021ca81f7601977a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_amd64.deb\n Size/MD5: 131230 d73416650296039e0d59d2a2b75f2d8e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_amd64.deb\n Size/MD5: 90240 5af0c68193b4349fbcd239ec482ed2ab\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_amd64.deb\n Size/MD5: 91726 cb82c871f03ffb6e968bea210a6af75d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_amd64.deb\n Size/MD5: 104188 eb7e8e83da3cf9b4e7c65ed24b92a2e0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_amd64.deb\n Size/MD5: 107776 31c8cc09a6a9241c91d2c03975287842\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_amd64.deb\n Size/MD5: 105300 e06379b5530410c398c23d24e4a2682d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_amd64.deb\n Size/MD5: 340896 0114deb2e7cea78860e08ada6fc9d3d9\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_amd64.deb\n Size/MD5: 99038 bd5c774e186120d851799de0d060ef3f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_amd64.deb\n Size/MD5: 88846 e611135fac9da5e514defd35fadd8025\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_amd64.deb\n Size/MD5: 132244 aab798cb57d644b327fe6a7bb5c51637\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_amd64.deb\n Size/MD5: 96404 3ee874ea69eefd45491d6ca56830f307\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_amd64.deb\n Size/MD5: 73392 6d5439acff5d2098ca6741cfb8ef6a00\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_amd64.deb\n Size/MD5: 77434 6e8e03907c375a01588e05d5e1b18b23\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_amd64.deb\n Size/MD5: 75352 b12939451111e63dd0917362e42ec4cf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_amd64.deb\n Size/MD5: 70676 730768c822fa4c806bab0459866971aa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_amd64.deb\n Size/MD5: 80550 184a471135082d501936061092fb607f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_amd64.deb\n Size/MD5: 70248 656d22076f2b45ded25f4d2f08d8801a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_amd64.deb\n Size/MD5: 90044 676d14ebebf88b4e12114b08b169003c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_amd64.deb\n Size/MD5: 71032 fd5b286d4122018630fe6afec181edb6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_amd64.deb\n Size/MD5: 70166 f1c622c52ee792548953adce5f372a2d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_amd64.deb\n Size/MD5: 69772 099498b9bb81379b15f5c24741a2befc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_amd64.deb\n Size/MD5: 73234 3410e093a87090fcf4ca0134c7f00ab3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_amd64.deb\n Size/MD5: 70778 b37384a5c58b046fef89f487ff49f5a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_amd64.deb\n Size/MD5: 72940 b873ef7a14637241aacfbce9951b60da\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_amd64.deb\n Size/MD5: 74632 79a5026db158fb123ff54af1e35d501d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_amd64.deb\n Size/MD5: 69366 8f0c8b39e5f88d657a8c038aae1305eb\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_amd64.deb\n Size/MD5: 72022 0dd20d44c7f77c47c3dd3f7a3353b894\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_amd64.deb\n Size/MD5: 98390 2c172d033b5252846ceeee40990d0a16\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_amd64.deb\n Size/MD5: 73580 3d3b88bf32deff96a074b58a30a0cbee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_amd64.deb\n Size/MD5: 71608 db4f436ea8ad1ecf12698014afca127f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_amd64.deb\n Size/MD5: 70346 ca124fdfda754fcd9a91adb46d62a84e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_amd64.deb\n Size/MD5: 69124 ac4fa56df52b175d81769cc20caf3777\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_amd64.deb\n Size/MD5: 72888 c1279a890e388b9cdb7e8e79c6e6cafb\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_amd64.deb\n Size/MD5: 70860 c17d207b3d04bd35ad5afa7ba56597e7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_amd64.deb\n Size/MD5: 67680 77d2e92de46a38a197f62355e45a84ee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_amd64.deb\n Size/MD5: 101040 b66ac048fc5858c86e9dc079c79f8b38\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_amd64.deb\n Size/MD5: 274146 40e3014ce80f6be8852fa043105bab70\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_amd64.deb\n Size/MD5: 1640494 bf0c8235665a11c099cd227ad2b3a60b\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_i386.deb\n Size/MD5: 52860 8f9822785a4d4feeb120b7ef6d874709\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_i386.deb\n Size/MD5: 686404 46b3001cdee7cd73141461033f8f4482\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_i386.udeb\n Size/MD5: 209260 17f5df161bde9954b46051ef2e989159\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_i386.deb\n Size/MD5: 361112 e8d31f9d89c442a5834144b374b49a54\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_i386.deb\n Size/MD5: 275968 4d5e4d8c032a149c09033a3f4d078faa\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_i386.deb\n Size/MD5: 321688 f7e708a09b31924830357d10ad2fec40\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_i386.deb\n Size/MD5: 217758 a18b74fa709fa38ba055e8e4b820a09c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_i386.deb\n Size/MD5: 65750 86dfe78dfa09f1d7a52d646fb10401cf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_i386.deb\n Size/MD5: 65778 5dbe48fb74851b2c6e85cd143560884a\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_i386.deb\n Size/MD5: 880068 69e876557cbb97c0b51a2574f2ab4a2a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_i386.deb\n Size/MD5: 111442 5fb72b1e75b0a6e8a528940045233288\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_i386.deb\n Size/MD5: 107366 88bf57b6009f6e5e1b74543933d90952\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_i386.deb\n Size/MD5: 1282444 a1616fca7bbd45734eeac5dbadd4ddca\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_i386.deb\n Size/MD5: 122984 46402235fcb4c943f421d0081767c228\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_i386.deb\n Size/MD5: 3393114 cf2287d566a90325bdf5d37d0d772c9f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_i386.deb\n Size/MD5: 21046384 e74d9ad7ebea1118a0991b54de50b21b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_i386.deb\n Size/MD5: 122974 a2d63f1a30e2e8778d3737d334224e44\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_i386.deb\n Size/MD5: 72406 c79fce80a122bcb69cb8aa2840027183\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_i386.deb\n Size/MD5: 300354 be69393fd4c49073fc291d4382682af6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_i386.deb\n Size/MD5: 147054 13477206d327d76ed6cc6760081b6a0d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_i386.deb\n Size/MD5: 94812 6dbbfc2081ce19bd705e65a76c370b18\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_i386.deb\n Size/MD5: 79216 96e108be36d7e96d1d7c61c55d2eada5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_i386.deb\n Size/MD5: 69808 919b659eacec53b4612e0fac956adca7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_i386.deb\n Size/MD5: 73250 78bb84280077b3aba53beded9161a244\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glide_6.8.2-77.3_i386.deb\n Size/MD5: 74914 040afc6608d22fee2eae20ba8b0e840b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_i386.deb\n Size/MD5: 159892 2780f991c85e2be15dda1635f8c98b11\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_i386.deb\n Size/MD5: 87476 f4505c09091c8d4e49b3bbb345340e2e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_i386.deb\n Size/MD5: 86544 d08ed7ba7921a6341be43b1b597c7c01\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_i386.deb\n Size/MD5: 158570 b6a1db2cde816a16be29d2aeb627ebee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_i386.deb\n Size/MD5: 73262 07d1fa25882621bad5be61b318fd3a66\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_i386.deb\n Size/MD5: 143748 8868549c96ba8150954a69cbf3730801\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_i386.deb\n Size/MD5: 95818 b3b86c3fdce299e35aba1f8189fe5005\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_i386.deb\n Size/MD5: 74236 e55cf778b3b0f1d43604722bdd8689b2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nsc_6.8.2-77.3_i386.deb\n Size/MD5: 160514 2ececee8091f44f6dd61de03d9ddf77e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_i386.deb\n Size/MD5: 123050 8e43b21c9dce1af5e5b88f24b8239952\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_i386.deb\n Size/MD5: 87578 52ec26ae5b375ef892d6a86f180577db\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_i386.deb\n Size/MD5: 88736 1538d94d86c0603bde8c1f8504121c8f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_i386.deb\n Size/MD5: 100086 c31e59302ae59a2b4eeb015050922b41\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_i386.deb\n Size/MD5: 102452 f1eec9b8382457b89406d69b526ad11e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_i386.deb\n Size/MD5: 102018 fe04cd8d4a6e461491add407142d3ff8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_i386.deb\n Size/MD5: 320680 c7a5363feaea7213a73835fb53a023dd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_i386.deb\n Size/MD5: 94190 4b8e7c65cc416de4a6d4691250776493\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_i386.deb\n Size/MD5: 86104 94013a70b7734e0f4205e723093f71a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_i386.deb\n Size/MD5: 125852 2352b91c3e6f9de7f5e5d63efdb22c82\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_i386.deb\n Size/MD5: 93760 809003f68c722bd4cfae1a197fc5f652\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_i386.deb\n Size/MD5: 72098 5651248f206d8b9987370ebbd24531ab\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_i386.deb\n Size/MD5: 75834 e41fa0b5de64e33a4c38c15f947cbb37\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_i386.deb\n Size/MD5: 74320 9f80f3d04c9ffd9f5a505847a7fbbc4e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-via_6.8.2-77.3_i386.deb\n Size/MD5: 138682 7e1c4877500e1dca3a735dd2f33d3193\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_i386.deb\n Size/MD5: 81378 ea3a2925ac33d30af17a184c1160ab34\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_i386.deb\n Size/MD5: 70188 dbba5b087d2dd682d7df359c6ecf7aaa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_i386.deb\n Size/MD5: 79394 52f292de69593f4126072df958002b5d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_i386.deb\n Size/MD5: 69716 edd13af3e98d5f70248479424f7597c2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_i386.deb\n Size/MD5: 87794 c6c08212db44d8cf26e0884a04c2d9b9\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_i386.deb\n Size/MD5: 70516 a91e7e0beab053a8ff753050c2f15b35\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_i386.deb\n Size/MD5: 69564 618499e29d79c7bc8f11ffa925c09b75\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_i386.deb\n Size/MD5: 69266 f457352b4675b27b7d40337cbe0a2695\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_i386.deb\n Size/MD5: 71954 153e6af112f360033a37aeb4670c14cc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_i386.deb\n Size/MD5: 70338 c01097e2eb0a2a3abc95a3dfa0247327\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_i386.deb\n Size/MD5: 71888 2f84d4568562561ef3498c9791ccab7f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_i386.deb\n Size/MD5: 73402 7e0ab015ba49f103afb96c7211ce5755\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_i386.deb\n Size/MD5: 68822 4f17e665de66a9940ff3c6722fb08198\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_i386.deb\n Size/MD5: 71282 ac55322bb00e6c33b1f764e47a2896e2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_i386.deb\n Size/MD5: 96556 c3fce835be42eb0c31d03056fac32376\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_i386.deb\n Size/MD5: 72546 05232e76ad9b9dc93d3db86c423d1b7c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_i386.deb\n Size/MD5: 71022 4fd42ec380a437249a026bedc2e44cfe\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_i386.deb\n Size/MD5: 69748 7f95915c766d8f5486b6ee4af5f824ca\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_i386.deb\n Size/MD5: 68636 6e64a58144fd2364f5a27cacadc668a4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_i386.deb\n Size/MD5: 71956 f9a757c36bec95a75413995401d7fec8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_i386.deb\n Size/MD5: 70302 2ec147acfc14c068896185d2dd01887a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_i386.deb\n Size/MD5: 67446 ca456ab89714cb807ab26dfa676578b2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_i386.deb\n Size/MD5: 96986 2799f489d096d23cc91037d7705f7abd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_i386.deb\n Size/MD5: 274176 ea1d2fc5b60b7754d47ada4cbbe7a612\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_i386.deb\n Size/MD5: 1383664 7fca88ca86e1d9545c0a5a7ed877f2cf\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_powerpc.deb\n Size/MD5: 80654 12c06589e94a6d6da139a27d5bd48b4c\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_powerpc.deb\n Size/MD5: 729308 9c85d5592d0f162884bc52bc82e09457\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_powerpc.udeb\n Size/MD5: 230642 65a12121f60f8096bea04955e30ae42a\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_powerpc.deb\n Size/MD5: 382478 7b1ac5f12fdba3482ad3251c3c24bef3\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_powerpc.deb\n Size/MD5: 286022 d37d7708a0341cd63c1390fb0ff387a9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_powerpc.deb\n Size/MD5: 373114 ed63b7e61d8a65f90cd8c3599d0c96a6\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_powerpc.deb\n Size/MD5: 237726 289174b8732579cc6b38f50f6398525e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_powerpc.deb\n Size/MD5: 65746 c5de437f4027dec1acb8640bf14c4ccf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_powerpc.deb\n Size/MD5: 65774 9d5e6b227f9799035e83f10ffa1f4cbe\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_powerpc.deb\n Size/MD5: 1006498 218159bdb9b8b250ef184881db5364e6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_powerpc.deb\n Size/MD5: 114636 384d4379cf21cc360da3f74252dc6e48\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_powerpc.deb\n Size/MD5: 110580 054183b9a9c8a86fefac3017592eeb3f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_powerpc.deb\n Size/MD5: 1477044 d49494dfeb3fbb06cc60ac2397b104b4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_powerpc.deb\n Size/MD5: 123370 5084044b08a994ade1e05ca769fbfeab\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_powerpc.deb\n Size/MD5: 4153716 d136a45467ed83aa7c9be079d38bbea1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_powerpc.deb\n Size/MD5: 17841844 cc6a10b4f49e0a3dc197f4b4a25be310\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_powerpc.deb\n Size/MD5: 316180 8da85e525823bd09bc3648d5f642baad\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_powerpc.deb\n Size/MD5: 158800 f6957aec1dfb811624d4223b3b8792c3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_powerpc.deb\n Size/MD5: 74910 886ebb1cc261a13774fb37442f67b04b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_powerpc.deb\n Size/MD5: 177164 4df697145e0bc9e405269f370c098ad3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_powerpc.deb\n Size/MD5: 74766 af48765f0b61b699ef013e7fb91d0563\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_powerpc.deb\n Size/MD5: 154718 49e8c9067f4196f735100fdb88abf241\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_powerpc.deb\n Size/MD5: 133938 1f37af997b732cce638c2f442ac32c27\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_powerpc.deb\n Size/MD5: 98722 fd531207bb51ee7557839113134c03de\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_powerpc.deb\n Size/MD5: 107536 eb327385a5f0410f9a1180d7c6808903\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_powerpc.deb\n Size/MD5: 110162 a70cd8531c61382bcc07b92a34202bed\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_powerpc.deb\n Size/MD5: 368234 fde514af99dfabf48ab685c95a95249b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_powerpc.deb\n Size/MD5: 100614 d6dabc2023c08f6379f0fb98d3c076b3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_powerpc.deb\n Size/MD5: 142422 42f616549b5dac01f66403b64d5c5e5c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_powerpc.deb\n Size/MD5: 74212 d6d45dde725417a9a4b014c65a41cb12\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_powerpc.deb\n Size/MD5: 76358 450f581f1d862d20f67f0054ea46cc66\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_powerpc.deb\n Size/MD5: 70846 9b2d0fa88f4fa0edacffdef2ee62901a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_powerpc.deb\n Size/MD5: 82626 b4af3fee8db47771e9325f634119c6b4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_powerpc.deb\n Size/MD5: 70766 2f945c77af13fed6788bdabc71c312ce\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_powerpc.deb\n Size/MD5: 93244 e8dee7a2b70acb94d51c7cd1c1e97b9c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_powerpc.deb\n Size/MD5: 71734 e73893cfe3b9d5b693569c2382905cf1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_powerpc.deb\n Size/MD5: 70374 7082960291a9bb88d003eeeb4285358b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_powerpc.deb\n Size/MD5: 69938 d7113c27bbd386c14ff9a2b712c51342\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_powerpc.deb\n Size/MD5: 74028 4bd41187c68fa51fb0adced0ccaad0ac\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_powerpc.deb\n Size/MD5: 70956 a0f37dfd435cba240a1d3a35f27841aa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_powerpc.deb\n Size/MD5: 74336 41cacbfcdc99b42b0264d82a7578a8ec\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_powerpc.deb\n Size/MD5: 74960 52611ed1fc10530d4ab44fd16577bce1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_powerpc.deb\n Size/MD5: 69550 22c49ab9f187bdca55a0fbb83857ce25\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_powerpc.deb\n Size/MD5: 72498 44c3195bdcf64c2c5cf8504f6089e619\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_powerpc.deb\n Size/MD5: 99586 ac9781c897e4dc052af9c9c80a4853db\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_powerpc.deb\n Size/MD5: 74312 6d10ae854f4e4a3c5f137950e307db5f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_powerpc.deb\n Size/MD5: 71850 80b3b7bd7b567be9d5dd896e8613ec16\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_powerpc.deb\n Size/MD5: 70548 37d1b7c034b9f792608d3e6dd2a867d1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_powerpc.deb\n Size/MD5: 69216 7ee83181573ac45a56f2a4fb044a5e6f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_powerpc.deb\n Size/MD5: 74222 a0f33d1df407af5b5a6c51a5882a9e60\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_powerpc.deb\n Size/MD5: 71126 9140e6af3e6ad35bd68a5f5968399b0b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_powerpc.deb\n Size/MD5: 67622 d3f49e28e34a285865f8870b3eeb8aae\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_powerpc.deb\n Size/MD5: 106738 88fbfbd6e6ad9f5336552ec2e50ec9a1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_powerpc.deb\n Size/MD5: 274024 93076262a05833b4807e98699103d946\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_powerpc.deb\n Size/MD5: 1590104 e71d49333a98a285fe438d08e48ca2e9\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_sparc.deb\n Size/MD5: 68646 bd18602999ade0786089cf0c117a8340\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_sparc.deb\n Size/MD5: 699952 0697ae616e5f96afe661a7a121eaf8ee\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_sparc.udeb\n Size/MD5: 216454 7d29da7d817ac7ff1c6d7914630493ad\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_sparc.deb\n Size/MD5: 367276 9024cd052d0210a8bacdaff20589b06c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_sparc.deb\n Size/MD5: 294964 b666356962ef9506da0b76efd05c9908\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_sparc.deb\n Size/MD5: 324238 7dfef6defc80be665990fcbdd0e08e2e\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_sparc.deb\n Size/MD5: 232476 dd914e38e4765a07e0980dd6ad5907b8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_sparc.deb\n Size/MD5: 65744 69da99ffdd8daf0a439b098b2e284b32\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_sparc.deb\n Size/MD5: 65772 de0733e94929d4379e05d3c88a13a285\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_sparc.deb\n Size/MD5: 920880 2d70ca5f3de16d1192b1c05d99e21d93\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_sparc.deb\n Size/MD5: 112780 bf763538fea32c5f73f85ab86438014b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_sparc.deb\n Size/MD5: 108622 99531cb07cdffc17daf11727bc7e11bf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_sparc.deb\n Size/MD5: 1357838 e4491783b6a9e3d45d19a1ffa086bc81\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_sparc.deb\n Size/MD5: 123326 32c21b631ab344dd58d27bf7a62c605b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_sparc.deb\n Size/MD5: 3746340 8e6087848c828cfc5d72cde99b21242b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_sparc.deb\n Size/MD5: 19778476 767707fd2df5e224381a33fa872cf19a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_sparc.deb\n Size/MD5: 124424 081cfba509d6784ba22518521c18aa79\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_sparc.deb\n Size/MD5: 73344 ca0e2f22257a9911dbbe7c9c0f479d57\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_sparc.deb\n Size/MD5: 302440 861d677e1de334391174481377f437cf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_sparc.deb\n Size/MD5: 152068 643d54a96746678c36f17c3ffd3ab91c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_sparc.deb\n Size/MD5: 99108 b1a219d38a08ec0a3ca4cecba79a2784\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_sparc.deb\n Size/MD5: 70306 2b541fd5e4f10f05266800b2f977f120\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_sparc.deb\n Size/MD5: 74052 448582ffd40305e797cf2815c6f9c1a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_sparc.deb\n Size/MD5: 174824 44a2ace41f17b1f0da1c3ff7199de0f0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_sparc.deb\n Size/MD5: 90378 e8c95b12f1882e1f9294cb9821dff299\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_sparc.deb\n Size/MD5: 88784 7069730f8ea7530b607c0ecdedabe693\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_sparc.deb\n Size/MD5: 74196 a67897463a21167d281a29fab9414ecf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_sparc.deb\n Size/MD5: 151636 442a736cb4530a699e4ea844e01763a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_sparc.deb\n Size/MD5: 98780 9b374f040468ddfa4c8559c63e4598e1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_sparc.deb\n Size/MD5: 75054 e41f20599375cef562d50cfd5ea91f22\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_sparc.deb\n Size/MD5: 130164 7d81597fa246853896dee123c93a3443\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_sparc.deb\n Size/MD5: 89382 0c4f8f40654fdd09e520145ca2e886bd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_sparc.deb\n Size/MD5: 105294 1f6862c1c719219da1b965623774def5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_sparc.deb\n Size/MD5: 107562 634a4e99cee1f7ed5a96fa6d1e5053aa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_sparc.deb\n Size/MD5: 106838 ca4bcbbcbb250fc4374477ef17dd5dbd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunbw2_6.8.2-77.3_sparc.deb\n Size/MD5: 68678 95aa8f3f675f84b9b445fd5a85c75952\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg14_6.8.2-77.3_sparc.deb\n Size/MD5: 69252 2d87f35b35295d29bdd76a8172351ac2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg3_6.8.2-77.3_sparc.deb\n Size/MD5: 68734 8809dd6543372feddd2a5886f6976776\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg6_6.8.2-77.3_sparc.deb\n Size/MD5: 69728 1b59fdb3a45e0a569445b34d064d0633\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunffb_6.8.2-77.3_sparc.deb\n Size/MD5: 127670 0b38955174a4ed44bd4578c87da66684\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunleo_6.8.2-77.3_sparc.deb\n Size/MD5: 81660 117464ff17f748d0c95aa59f89abf250\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suntcx_6.8.2-77.3_sparc.deb\n Size/MD5: 70446 e69222c475300674077226d927e4a156\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_sparc.deb\n Size/MD5: 99410 33d1cafe6bf0edca99ba9392966d6ab7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_sparc.deb\n Size/MD5: 87728 726ce3e0143dafcd495e3de4a40cf8c0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_sparc.deb\n Size/MD5: 131950 e98574be1b719debd2c4542b199cdfcc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_sparc.deb\n Size/MD5: 73412 b1d2672fcf4c22e883e9b93ddfe70e1a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_sparc.deb\n Size/MD5: 76710 1254832b3fa89d4cf901bce0bb79c6ba\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_sparc.deb\n Size/MD5: 75206 36b39c918f6061dd11711972d2025110\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_sparc.deb\n Size/MD5: 82618 c65b2958ebcc66702c6db1a24aee3813\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_sparc.deb\n Size/MD5: 70412 26c69d8e78229e07af1aa8176594728d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_sparc.deb\n Size/MD5: 80920 710cf56fd1e938d25cd1b0ad6a524a08\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_sparc.deb\n Size/MD5: 70316 83f3d61a2bed0574b25b2b0afb808ff6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_sparc.deb\n Size/MD5: 91828 01867c3013e5a645d22cd97dc2068e1c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_sparc.deb\n Size/MD5: 71154 447987785afddd40f58871ed82d1d8c7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_sparc.deb\n Size/MD5: 69880 df7253bb410088887e963b4ec185a761\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_sparc.deb\n Size/MD5: 69582 772f0ae3564c523c6f010b9e54b9dbe6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_sparc.deb\n Size/MD5: 73168 0a6bc07c0a89ed382852a9f22212882f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_sparc.deb\n Size/MD5: 70622 a647189fd612aad8b9d57ee1d8d29da4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_sparc.deb\n Size/MD5: 73350 e5ca5c4d5c85b8b58a2d966c9cc122a5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_sparc.deb\n Size/MD5: 74194 2d9b7ab568db94f2fdfbf9208c51f269\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_sparc.deb\n Size/MD5: 69170 bd51f60f99bea164a1655bf99d81080d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_sparc.deb\n Size/MD5: 71910 f439b8d1778d01df70f869e04d0f916a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_sparc.deb\n Size/MD5: 97820 daa144c86465f941bad248f7f2011095\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_sparc.deb\n Size/MD5: 73544 67eead253f6f73a4c95cff9ee3fe5e45\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_sparc.deb\n Size/MD5: 71470 462bf1db6bf06a3541c048e978f619e1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_sparc.deb\n Size/MD5: 70044 56d63787661918acfa11b4c2edf1b363\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_sparc.deb\n Size/MD5: 68896 407a96555ef0aca1c0f862756985bcc4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_sparc.deb\n Size/MD5: 73208 c124d986e5ede6f22d2e6e4468ef44da\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_sparc.deb\n Size/MD5: 70788 139b257d986d1d81abc5df96ff6c07ac\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_sparc.deb\n Size/MD5: 67526 da4b3fa6d2ea2cd03ff074fae1f99e11\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_sparc.deb\n Size/MD5: 102200 d20486be0bd003c871362662945890ce\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_sparc.deb\n Size/MD5: 274186 2936a9182f8fe998082ea1b094cb4d84\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_sparc.deb\n Size/MD5: 1463574 ed56597df856cf23c99ea94b0df46132\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.diff.gz\n Size/MD5: 59540 862bd1b35276a1f6295ab86afbb0c585\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.dsc\n Size/MD5: 710 e45aa32ea5d21cea1443eef299963ab6\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz\n Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.diff.gz\n Size/MD5: 7292 53e0bf4639f85be2596ea73128f9786f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.dsc\n Size/MD5: 743 fb5f2db984b7aa11cc61b95c08908f4e\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0.orig.tar.gz\n Size/MD5: 816966 29c00c678d4ac9bea8ffe7ba264825d0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.diff.gz\n Size/MD5: 31362 fb578e86128d4cefd37470d2b1b7a800\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.dsc\n Size/MD5: 1804 b8fa2ff2adefb6457a217c145f0a99ee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz\n Size/MD5: 7966941 f44f0f07136791ed7a4028bd0dd5eae3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_amd64.deb\n Size/MD5: 133862 9849bf94a3c83769fee1c8c40cc5a195\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_amd64.deb\n Size/MD5: 717494 0b0587f17aa8338d68f00f4f6de40cf8\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_amd64.udeb\n Size/MD5: 251748 ea23cce32b15ed7b944ceea15a7c28c4\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_amd64.deb\n Size/MD5: 439876 f4511db24d690e234e2c6157f6f0d86d\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_amd64.deb\n Size/MD5: 302752 cdb9b9f31fc890e1f81b6b84e62e6743\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_amd64.deb\n Size/MD5: 375884 261b8c8db1350e1729a58bf14455f0d2\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_amd64.deb\n Size/MD5: 242806 0d259ee4f74d911e61e8d6c1c3fd45a9\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 49900 6cd998c1385119c61c656454fcafdc57\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 848976 1de01ffe87bc9aad344ceebf57136501\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 1414328 fcd5128c61ea7c91f5dd0fdd67eb04fd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 4048070 8a20c1e88020a82b1831541874ce7c48\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 294524 6b2619e3fbfc72356dc7afa6ee3afa0e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 1564542 9ba68a1f137e86d212d7eb264008f4cd\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_i386.deb\n Size/MD5: 117358 a678e7f1914fdc53c66bc12b2563c104\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_i386.deb\n Size/MD5: 677468 1245a799d53d0326992d1fa22bad875b\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_i386.udeb\n Size/MD5: 227264 9c15e03342736754f33977e838c6d801\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_i386.deb\n Size/MD5: 415384 7ae6d5bbe1a4bde544290a80a3e3dc3f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_i386.deb\n Size/MD5: 279004 3551439419ec533ee6e13b4ddad9879f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_i386.deb\n Size/MD5: 320798 e118c7ba341674944cd61dce7dd45266\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_i386.deb\n Size/MD5: 216576 9357f5af25709f7e2c5627960a1c965c\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 42444 13fe0025f651e11decf5072e9ba7c88e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 748738 8c8fb9a5513045b418ffc3c37337aaa9\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 1241568 96276d9b49ce87040e0d355de948d7af\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 3531364 addce36a358f8e1566118b490517d0d1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 294542 401c8007c96f3468eee908422fe384d5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 1382554 bfdc3acaba7eae4bfa8f09466c1a14f1\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_powerpc.deb\n Size/MD5: 134248 3f73867444b6902b21ece5e88bda5736\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_powerpc.deb\n Size/MD5: 708456 fd230d35b21882e8f33a733571589eb3\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_powerpc.udeb\n Size/MD5: 241444 985d65e2f522108b58cbb7101a1c4e93\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_powerpc.deb\n Size/MD5: 429892 e96a4115854d6b32907a3249bda2a0b4\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_powerpc.deb\n Size/MD5: 290970 714aaa371169f80396afd1d5d0bc082a\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_powerpc.deb\n Size/MD5: 369962 cda66f3b003f5faeabe2225356ff414c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_powerpc.deb\n Size/MD5: 235378 3086125be0dd5bb2480f31d4a21b46c6\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 55158 3d6a6b1cf5be95e00a48e5523d641d29\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 825340 a5329d0d2322ebb0c2d102a47635216f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 1368184 0e1b6171168a996773c760b8b875648e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 4076112 3668d14302e64241292219b67e1f9659\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 294538 5ef1c38d239ef6e6ac65d852d96c1665\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 1506656 fc1885b7b5f482fe734f5d081b072b51\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_sparc.deb\n Size/MD5: 120076 f0524701f9defa5d49f80b333dba9161\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_sparc.deb\n Size/MD5: 683560 22024047655d0a6e26c484d1d231be3c\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_sparc.udeb\n Size/MD5: 222408 4a26ce30531b338bc5ce9e16bfcda691\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_sparc.deb\n Size/MD5: 410888 897071c782c16c0e3000a9c4586e184f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_sparc.deb\n Size/MD5: 297866 0775567bab801a064f92e79c0939886c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_sparc.deb\n Size/MD5: 321246 8e57f2843bf6cb39a8cbde389c740872\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_sparc.deb\n Size/MD5: 229820 c0e50a0ea242052b971dbd43f4144d6f\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 43880 705741e8b4a3cd9b591da2a1b85db401\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 758608 92ca7b1ee8f4509a4222c1dae58cb288\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 1313218 208167a5f9f5d074bf1f162da5377664\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 3789064 d7127a902bc8951e03e70baece970b34\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 294998 c2d3c3b6673c8c8f70d23db3712c134b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 1445764 a1efd9aa2fa04d62f69771887a5d557f\n\nUpdated packages for Ubuntu 6.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.diff.gz\n Size/MD5: 32265 c95bae22cdf8aff7dd045ffd19b84acb\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.dsc\n Size/MD5: 804 3c64a49cc8029e44361ec5b5dbac0a96\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz\n Size/MD5: 1451392 a584e84d617c6e7919b4aef9b5106cf4\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.diff.gz\n Size/MD5: 21080 14f360ae2e6a5c3a535ba34244f513c9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.dsc\n Size/MD5: 923 df21beb2608cc68aa140d315041d9795\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0.orig.tar.gz\n Size/MD5: 827186 b4cb7808df5804efeb457043fed13782\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.diff.gz\n Size/MD5: 92001 cbe621e817e97c8a67ee7465bf3fa266\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.dsc\n Size/MD5: 2020 e4b095a246fd0a52f314ce371b3e0cb6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1.orig.tar.gz\n Size/MD5: 8388609 15852049050e49f380f953d8715500b9\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_amd64.deb\n Size/MD5: 150940 92d6b1c0aa652e6e8f013ae4048f4062\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_amd64.deb\n Size/MD5: 668960 0e5ff244ad6488cd3eb801b3768b7eda\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_amd64.udeb\n Size/MD5: 248264 4328e1df8f13a92086bc6dc0c43add50\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_amd64.deb\n Size/MD5: 353738 c41d6ae077ca5f31a25cc0f58cbd93c9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_amd64.deb\n Size/MD5: 305140 eaa2799e4a889de2924c16629750c749\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_amd64.deb\n Size/MD5: 354690 d06520d61f32e74f26764e6dbc1c14c4\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_amd64.deb\n Size/MD5: 242998 5e24330de281bfc1bd33341abb57d967\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 57434 5edf610ecbdd99e59f118959ca0eb414\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 813654 4da55af97b7c83f85c557df79f66c0c2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 1427180 efafeb1045b436463419496481cfdc78\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 1608506 39e8887d0c3b1d4b4059a990ccacc07b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 3917424 d69cc89a0777f800d5e74e3a8041fd93\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 297442 b41410b7b585f2960827f912241891bc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 1579394 facb0f2f9c2722e4d07af7dea9f838e5\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_i386.deb\n Size/MD5: 134026 6a3c9319eba74a20e6f5c0e3457a2e97\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_i386.deb\n Size/MD5: 640492 bb5ed3196a9e9fb626c17d96f40b3b2e\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_i386.udeb\n Size/MD5: 235400 cde67a8b74de363b4d3e1abe0f41e781\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_i386.deb\n Size/MD5: 341274 5aee6b86c26c312e17acf68808b737cc\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_i386.deb\n Size/MD5: 291958 2344c15719ade83c6e125e29e4b86c23\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_i386.deb\n Size/MD5: 336952 fe81984c7c8cf4a8ca6a0f44998bc0eb\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_i386.deb\n Size/MD5: 226028 5456ac2131d824a096d1e979cecfcea4\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 50646 23cd4f9ca5689117c09c43ebdcfea49e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 751476 f3769d8fb8508eca644db0c8d9530a08\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 1327210 73b1fa3c9d0e365f029962cb4e920b8e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 1498720 e7e629d60198742c9040687d9c02d108\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 3563454 7f18073d92ab9a8a5fbb096b483598b5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 297484 7d506b6a3fee567e20a2a5e7aa6c2bc7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 1475138 fffb6ddb7a71160b492de7c8987cfc9b\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_powerpc.deb\n Size/MD5: 148582 24a4dc3fcd4e9ed1cc439178926016b4\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_powerpc.deb\n Size/MD5: 663380 d84c7eab9c0a1678485b5c10c99e227d\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_powerpc.udeb\n Size/MD5: 241628 bff6e436dc7884091e9a159425fb3345\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_powerpc.deb\n Size/MD5: 346870 8da887f46827f7a148b9d5573d6cb526\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_powerpc.deb\n Size/MD5: 295948 e373a2fb962bbd917ed1475707925379\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_powerpc.deb\n Size/MD5: 353796 9ad2219e7d15c1e5267c922f5d518954\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_powerpc.deb\n Size/MD5: 237280 a187dc106461ded50a6cafe3b7e5442d\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 63432 d611ac901c34e99a1cfc77956c6f42c4\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 797454 d0208072254a9e1e6041b12f660a7cf0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 1401888 9af060d4e15bcbc8bd55ec3b77f8f733\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 1565976 22e88a95a1d3dc23299f782df124578e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 3983002 3345dba424bb25e0862b66acda8747d8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 297498 55dd5abe4abf1c7ef441c85dc070e68a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 1541334 474f69d831b778c5825ae02d340556e2\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_sparc.deb\n Size/MD5: 131806 c3d342df6c666a6ff77ad70c7c729297\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_sparc.deb\n Size/MD5: 635934 2ba5cf3a10353ed63a2b08a5ebd038ff\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_sparc.udeb\n Size/MD5: 220156 4f9315e0d159b61aed69ae09c8282b82\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_sparc.deb\n Size/MD5: 325494 95813d719f39a3b86f6b44cda4519a83\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_sparc.deb\n Size/MD5: 304582 8bca3c95b9e5f10d08357fb32ffa690c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_sparc.deb\n Size/MD5: 321526 1765ba83a127b01ed81632785688a0b0\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_sparc.deb\n Size/MD5: 234114 fd5c8e1b70051aeae6d189037043c23e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 50314 9fdc77ad9a5448d3b92c3b05fcfc4ac1\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 733754 8d5052a6cb973b478b57efcf9535020b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 1344340 10ad7e4b138b14102ab3a396fa31255f\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 1500142 801229631c468c808bc3570a02f36436\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 3695516 c037048a7c2971f1c064e1644083a738\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 297856 45e8359cdae581b6ab4d5ad683a4ba89\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 1477724 8d6c6d871e63e6009ab6f9be3b10300f\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1294-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nMay 17th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : xfree86\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2007-1003 CVE-2007-1351 CVE-2007-1352 CVE-2007-1667\n\nSeveral vulnerabilities have been discovered in the X Window System,\nwhich may lead to privilege escalation. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-1003\n\n Sean Larsson discovered an integer overflow in the XC-MISC extension,\n which might lead to denial of service or local privilege escalation. \n\nCVE-2007-1351\n\n Greg MacManus discovered an integer overflow in the font handling,\n which might lead to denial of service or local privilege escalation. \n\nCVE-2007-1352\n\n Greg MacManus discovered an integer overflow in the font handling,\n which might lead to denial of service or local privilege escalation. \n This update introduces tighter sanity checking of input passed to\n XCreateImage(). To cope with this an updated rdesktop package is\n delivered along with this security update. Another application\n reported to break is the proprietary Opera browser, which isn\u0027t\n part of Debian. The vendor has released updated packages, though. \n\nFor the old stable distribution (sarge) these problems have been fixed in\nversion 4.3.0.dfsg.1-14sarge4. This update lacks builds for the Sparc\narchitecture, due to problems on the build host. Packages will be released\nonce this problem has been resolved. \n\nThe stable distribution (etch) isn\u0027t affected by these problems, as the\nvulnerabilities have already been fixed during the Etch preparation\nfreeze phase. \n\nWe recommend that you upgrade your XFree86 packages. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.dsc\n Size/MD5 checksum: 2642 189d0d7d0b7dbbf26755923b438e5e4c\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.diff.gz\n Size/MD5 checksum: 3644476 e3ae500a08998d20996e1b386253e1cc\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 59123696 8e6990288c8f1a1d1e03f7c36d7185ee\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.dsc\n Size/MD5 checksum: 623 95239010d328848d69bbcd59df29ee1b\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.diff.gz\n Size/MD5 checksum: 10664 ac732ace18f41e829a3c38730934fbc4\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0.orig.tar.gz\n Size/MD5 checksum: 202531 542cb9d9b4dd1ecaf3ed4ff753fea7b8\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/x/xfree86/pm-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 159434 d8aede0aaa9682ba7997447110d31ca5\n http://security.debian.org/pool/updates/main/x/xfree86/x-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 216476 5401b81557f7953a5e476127544a94f6\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158730 8f841f4bc6efc65cc48e468163170116\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 8195040 c3c684a6c8a3a10f280ce25a6523fa50\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 4363090 0a9af1fd8109decea7c5e2bc9342a1c7\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 7073122 b42b7454c680f94cf4d912d6e263c679\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 3840910 eba04ef15ba7280352b8731e2705726b\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base-transcoded_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 1203680 546bafab0ffec15de52f51983bcf2c07\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 5490622 7d4613aadcadb86fc4242363784818ba\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-cyrillic_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 541216 16dbec56de243edf187e52c650532e91\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-scalable_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 901006 adf45fe9c5d1d84f912d2a9b789a1b8b\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86-common_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 815600 154c4731c74c14685319ffd2e5535f79\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158582 5ec2b681939a466c832c7b91a6c71589\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3-dbg_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158596 2a90dc555891313b58b5b0d11e33b8c8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-data_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 907066 a82eb5f3920df1c3e4c42c212efb78a7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dbg_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158648 bed92016a1cedd08e985becce0aadec1\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158646 e55d85a5a7d6687cbf802575038344d0\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-pic_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158554 96ba78abf30b4e2d087f2797625589cc\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 426718 64389fde8c4cb693fef2a5953fb2b109\n http://security.debian.org/pool/updates/main/x/xfree86/xspecs_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 5835466 28f15b50daff3453e208642777c1c311\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 284996 92f0024fab7a481cd4e34dc024f457aa\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 441170 70ec1d5a6b3bf7a36863360747e6cdb4\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 313428 2b07fef9a8355e4d43947a1a63aff81e\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 822188 fd73dfdda3bc273ce185908a3720c45a\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 230570 9ab3ab85a12236d862e78b0f0f87dea7\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 209934 e15bfecad9eab9fb197772520d21067a\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 295454 33ccdd1fc0dc73ccc66a45c0ae8a290d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184480 3fe3048544b48f0926dbf6f4d163dd0e\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184848 b5c69e554bcdce7e1baecdb8a1cb5c9c\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 209954 49853ed0ce0dc522e9f43d77ed807137\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 816088 94c427b0abe62c425b2bcdf372c792c8\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 9804934 4623cd96de525311a862c2e1fad78344\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1576092 8e18e092949d8bd0f9e5ffb9d7f447e9\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 317732 e2f03ac371b2cbb1a2b84dae43959f3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 934034 af848a96c5dabdb756549d66f16f5ad5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 522864 fe5ee0cf23f25f8e625a1428f90e39d2\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 382736 5fb1194cbf510977519c2f99903f3e8d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1100610 6dcc0fc3c214c8a37ef8180a8d0f4fd4\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 522770 ff4f2ad7f5a1fa456abc16994685c6b6\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 265026 facae3a81139d2ce5a0bd21cd665e2ca\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 196480 7cf0508ef339715f25f1ce5707de2584\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 522270 1c140d44feaf9074fe7209933917d36a\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 195706 6b44c3f7c5020cc71d3122fdb43380e9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 481102 f3cba0d63e52a2af0e63b1b052453089\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 240792 5025ff049d9f7deb22e11a300094187b\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 186222 7c8e6177656e754587aaa42e8083059e\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1182630 e2738f6b53b5aa55169fc829aa2f3c4a\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 244840 76fed36704d9ca23cc4a91c321490b34\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 219782 bb1280080a6db83d8a97510c70dfa588\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 680140 9e24b96bf063fc9ce13f22fc457a50b9\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 164774 a41d399a9f2d550f1ffc8b1095c4417d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 172674 13676ac5abfe9594642adc4c054014ac\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 210192 79cdcc5df1939ea1126859397db7fc57\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 187902 dd499bdc63f54559b3e7978c58067a7c\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 182996 ae344d4a81325bb7de8b95ccf977d6cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 576046 a1f7ab50d292c9682de56abdc1539e1a\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 212166 54359c662494bb8f9798eb530b05c39d\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 204384 89026d497d9ef72ba5c8cedb005ae99a\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 253810 07d21c94db5f5261077163a7fef92363\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 173260 621062aa574e5a4470cb2d59d58d4364\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 172984 a53a8fbeb82124fcf1ac73b47246e654\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 203096 9fd958db6e8f017b01e9471e56225e67\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 713138 5ac37e4a6928ae1d6214c1ea683cf532\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 361134 4e469b9b10ef878a3a631b58e3b828d7\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1587114 914c6b4c39ed31c2fbee379e2d0ba25b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 191798 af942f90192c1b423de6ff15552fe7ac\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184318 461e3515c225271484349872db566ecf\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 411934 25f0ad51173c5b1a91c657f1218a79ca\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 176406 8c0975faeee6e39952cf1a8ae7983ac2\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 177950 991487364f13ea794c44c3aff02a8342\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 241462 716284f0af443ef15e5a3a2c1753baa2\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 193636 8eb36dcc7cb99f393fbdc8fa315a0cb9\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 174330 9f2e68247409abd7359cccd02ea2ed9a\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 206192 155c096549ecebf30bd0b6de96266cac\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184952 c60abc527075ecb5c2effb72411506b0\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 289606 9cdbb7e62dc88b2688febd15e62092dc\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 158684 ca7c7c54102b761de517ef8c7ff9f76b\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 158738 e9e98a97d36c517bbff6f7451e8da8d0\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 2376330 27c274f345160933475691031385b692\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 327180 32ee0206f299daf84c440520238fffdb\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 600554 6994f0009df1a92aeba7a11a6a72f4e9\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184230 7667cbb1c995ba9e2216d51342e67f06\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 4558712 5f077e532f6aef7c0d16f55d37b37a87\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 33948052 58f1da513a5c267c6597efc19466b130\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 351116 5184250018192b80b4d09e24ae0f96fc\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1339534 abc46934dea4b20c63e577f6974ca8f7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 816672 9031709350853f211428feb2802354da\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 393160 6322d814900e1eda70a70e08aded0051\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1150632 ce6676e1d7b13f8a28d95ee787e19fd2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 537396 958d4ec3a45f1bc1effa47a358368472\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 158482 d5382eb6f50ba085a7cf15e352e85910\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1007052 601156a062591921fa46a3212a868ac8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 811486 8b324588f46711216a44ece926bdcc2d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 4640908 2688e37b3f3ad30257e74afd5ee95310\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1114488 77e08891ea808d8869350f8329852d43\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 490082 8d3580ee576dc319be0ce3681706c9a9\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 246932 61777c7301c1d3ddc00e8acdc3c0bb2f\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 2088768 28613cf2d2f1bc5c0c12c22e68e9878c\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 331698 39f4331d0c561f6e5aff79af12be34d7\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 6595862 5cdcc2dd8744fd0cc46d27de86c66665\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 45036960 2969cb0a57378f06b4519b2cd839478d\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 550006 eca34c5b462dcce8dd12e7da120d5159\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1033800 744333bde498149283ae7d7af7d7f460\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 2271050 c10ec9d6fefb6b5d1f6d429024e1e833\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_alpha.deb\n Size/MD5 checksum: 148190 50852b7df4448215e4d3ec188f9ca24e\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 262298 1ce19c8bd9baef60202cd3a97ef520dc\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 367224 848b9949b6ff456b4543ff3579edba4c\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 299272 3491bfc3583d440511b0bd8687d9843f\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 798094 3cda9b3a44c3445a418567f2c19007eb\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 209850 58c642bc21913976fed73c4611e63120\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 205372 1c7e44bf812e2d336f13103253c45545\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 288966 0fd8fdd5b67911693c9ff03f589e3e1d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 178436 cdaebc2f0a0bab775d04cd8f603a1b0c\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 183446 7fcd4b47cc4e44983b8103e202faebcb\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 207798 37d7f9a57604895952f6cd07712be13a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 749416 36e10229fd2ed52bfc595c8b708fdb71\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 9651358 c0b4dd4d11d8ac6ebe249338b3ce1d74\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1421668 0f0093d5081ad93c1154d9e4cae3ce2d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 295162 c0161225e5f92dd930b8c2f582acc80c\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 903762 f48cf6f781708a7eb7b309cd823b2877\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 440728 5c9d6a694d0bd09f6be2f32c97eac671\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 350892 67fcc3ec3099427d4767c6e4427a9391\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1044460 00f7bed4c6bf4bfe2228495826e6f4ed\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 440628 701b3a51c651e67b7e2c18e11e30458d\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 251400 ef31c9173b291ac5d78348a840674f79\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 191154 36f3fe9c393cb0ce2dcf5730b0107613\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 512612 3dee7413902951b2a7dd383bae5f0d69\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 192936 b64eb7b1d740d0b107215b291184d7cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 476486 92c4f49830414e0dc0341a7ab9efee24\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 233066 4a1a67f6d6bbf17baa360d4fe3d2de6f\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 180474 4f4e2522cb226dfa17d5ba9b0d40e926\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1168298 32785a1d0229c721785082055b4fe145\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 226012 7199fab356a9c6381c0a1119bfe52e98\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 212288 6c78ac6ec10145825238b283d4a8ad62\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 662854 45c8aa47be60747fdebe6c34845b707e\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 163456 85bd979736e1119dbe5c73d420d83013\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 172100 4f4301a328b952ef0566b8d7c43b1c40\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 208938 0ddf06170b98d7f0f0d7dd8932bb1867\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 181560 4cf60ff4d472ca7ddac86633e4acfeec\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 180494 45e08ffa571b1b67b08a0d5c2d75e285\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 569452 3569f24efe2174038b829d5d05f1dc82\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 197926 85b5527de1a09c351b03f4018a64b406\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 197300 065147ca72c7a3364f450c8c781fab26\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 247486 9c213618f78a041491f76de00c2577a7\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 171968 c7e9e49de0cb61453be5ffc2aa94e74d\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 172104 4ead3bfa45d1ca8957e5e10c1de03653\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 201308 bb9e5c557e50a45930b680b8f6468806\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 644166 a10f0657d008a8f086b07eed9706b041\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 346064 7ebef79c15df3c822cfc57ab443ee315\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1552102 7ba29d766762336706712893e21f8fbf\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 187202 1a1c28f352c671bc5437e52158c058f1\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 182508 e8edde7b41222fcb15b5c68a148a805b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 413140 e55e37fe1e0224a6d225e88fbafc9607\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 171912 e4d12ec69ebb49ad62d987505704f967\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 175416 5c6da5160e9441d30e0869817ef15509\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 237626 4655e7033b095f39dec9884ae45aa832\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 191668 b091ea03ff5acbf27f0e0b7a74bdf929\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 173528 0350d13430157d5c86819cf928ff29ab\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 204446 f7ebe443d878728a3637ab346c311a63\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 183666 4d2b4de0f1e4a77261b90d25eb770613\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 277370 a8420df28b4d294f7bec2e104cd44279\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 158794 f8a1514fdca77984512353d0b5d1f420\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 158848 2a03cd93698571c4a13512ca990a8db2\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 2083786 97d1d4ebd6a452a2ff83928bedbb31d6\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 318224 59a6e966e6e49595101e733479eea356\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 516518 2124d855e582ef5e2012daab5a8a600a\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 182408 7ce0f38da0445d6a68b41542f655ac43\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 4202892 fdef8312cf8f94710eb818f21f3bd52c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 38018732 a168452b292cf7ec130e13c2930e6ddf\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 333556 d64d8c6d1bb0e5f979a38b5538f5762c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1316908 f8accdf7495d3f03842f03d4c4f069bd\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 735302 e548bb1b381140f6a5133c491178df6d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 368324 730509f902394ab4534bc213ee093a71\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1122710 7dad7f9fd6f9910d73c9df4ecaa16c6c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 460486 339cb1301a8dcc4bca57539c4a7d9c24\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 158598 457cb5b6103df84a88c06f618cfdb9ab\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 789176 422bc34409184b39cb3f224954e2a50a\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 686604 393409c039840d0b0757d82f843e3ade\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 4489970 b8e7dcf3952f41fb2812905ffc561f7d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 889632 e0b5d43013c6bc904f40026dd3c06712\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 400280 4e16b740df809e4ca7a02b971a251d4c\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 236366 3c314ad0880bcee610a3e37f634b744e\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1620482 f703f2c8e36bdf4cc943b3abe563421a\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 337152 a8751e299ee2bc2fe354fd82bc4a01f3\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 5695770 e1de32c84f307dffe6c64100b38525ce\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 6039138 6e451f23e2b38b6c4f9fe1b9d65a62be\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 521528 9e2ad4fda8330b388f5efb0cb59c4d5d\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 962224 0380eefc014116e02bcea08a187d3bb6\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1763954 d099a99b9f35f7c2a92fba27851f1c41\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_amd64.deb\n Size/MD5 checksum: 103960 e10dc9a0c018be14c3941d097e61a263\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 254506 c4bfe2b890b7f1aa92a6ea50c8fda17d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 353848 d83d9bea399500268bda162ee4d4d7f9\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 274282 b6b25b1e771e3a003c3ffd2665dfaf7c\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 778514 1aaba6276196c2965031048943a106de\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 208310 93bed067f155c25a867a36f228b280be\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 200248 b8a08cb43eed69036fa08f885785df01\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 285400 94e59aa1305da66cd82e7cd736b4eec9\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 177720 fe578cfb4393d969205552b9904f0eb8\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 180490 45723695fe5e39496c503a4716f47cec\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 204986 6b5f5c883b10d0df4e36da876684519b\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 708938 c7a004360821b10f119b823925f7b4d0\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 9661608 ad3f42ed447f33881c2a85dfa26c3ed8\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1411312 8aaa1222ce69df4f196e85fad581bbdb\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 283694 8bacc834c0bc7f647db4b730fde8601b\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 894954 0e6d96ba308fe7899384736e3028406a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 437716 9142fbf29b65c4df6f6cdc31a02609fc\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 335288 e375c507a70b653c95f5df809651e349\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1029416 7fd74f1c7842bf34e75ffd4d1748a920\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 437618 a5fdf7dc60012ab80d091d6b86aa7921\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 254630 654f145f734a4ec8dac276b77b8c5c0e\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 188842 ca9cbf1890dcd8be553056e006fb9188\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 511660 0cbc8f25a45a380fcd7024a3182ca035\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 189158 28074b2cac5f6d2567a07838adf5ddd9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 471094 6e7bb9a3985f5d78d5923b889c46c82c\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 233430 995db9bfc5b8db3e1af233263d63c237\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 179462 93ecb7bd10f52380b29ca88a18cd3855\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1172306 6510aa4bc254dc1aaf4a718d6ade928d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 223670 a845d16a971ce1cf0bf4a62224a9fbda\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 208072 908593679b7fc7e8da53b8c034fcb3c1\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 664842 71c12addab4acafb4564f181cd57eff7\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 163218 04f22173f8dbf2330514507150dfda2a\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 171618 fe9c60b4d8ce2b6496bb9d922e54ddfc\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 208674 83f13a1c2d164a7298878766f2d735c7\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 181310 c95d79bfb7fd207f4d90622d3d8c3071\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 178266 5001d9e620dd228aadff0f7dab2dd942\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 567858 97d087ed756b6c6fcda1a66be9da8095\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 198280 462db4041e1ca77b658bdd6ca22808d9\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 194454 2e989bd9bf07a72a21a313bd7fbf9d46\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 243848 b676a5b4b52aad00cae35996a99293f3\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 172170 11b217f5e995f7beb31c047545c33abb\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 171718 7f71e6890619d9415c78dae14019866a\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 201068 766750858aabd3e4ca693ed92c7da7fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 645466 0f2f37d4f76e79aee71893595c289886\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 327336 aad47d15f3b07d709e3bfca61f90f695\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1539196 220a5d415800dcbc9aa05928b95babea\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 185942 8a041e7c63ea5a48eeb87329af17931e\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 179524 490fdd28d4098f64fa080ca98124a150\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 413616 ed79f35c87fa43b63c5fa5a5bce10aa8\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 173084 3a3b10c302b21e328d5c77c92a11d53c\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 174796 22382068183a2f25fbb2630862fe6c03\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 237432 2f9c7d966572c7c508bf1f4eb951eb18\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 192874 8a02b3523c09a5d20c25e2499c271ed0\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 172932 58f6c0989bccdf51646f6cc85a7ad3a1\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 204124 719091e4ca99073d68a83abc356dbac8\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 181896 0281298f86d1734968f570ec266055c8\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 274086 32b425d803d2876474d59fd6095c18c9\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 158788 9340b0647c7e0509f201b6030ba32e50\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 158834 c3b39287a06ec827f29ff2961a6e5f1d\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1940412 a0311cf7769b8009f316dac534be27aa\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 309434 4c18c2e9b31637ffa4638dcd15c5e33c\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 500544 5b1adae68f8062db2b18595d791659ea\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 181030 02052edad72f025589d2267cf0c778c3\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 280888 3e2f8ee82d0cf25240bd591c81fe53d7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1191474 c4abbbb972e895d75ee0ced411ba18fd\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 725146 fc5318a01d187d4b727c24ace68a241f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 352390 46290e6b3b8fe147aa8d1c2fe1481f36\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1098268 b79588bea1a524686b627b9eafcdadf2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 459654 1f6ae7b019a5a824ae17df9a80a85b52\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 158588 5467c615528a5d4a9cfe3e76afef1464\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 908824 ec265f126c7d0b2cef91918bee54e051\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 409248 4224dfa3119d8d231192700e5eabfa2d\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 226552 3e82b73d832d529c1a6b7e64ba98dfe5\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1558376 af2dd08ca667f05a447d7d0ffc8b667b\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 336698 0482b56c7f71d5f044692dc3e70b51c2\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 5528280 3f47b74fbca3d0793b94d6c02ffbc6f2\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 43853336 8c79f42c0a5affa81581acdf66261171\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 508736 68adff865be90604a977176c9cf2684c\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 906628 cc7ffda09bf14ea886d48f3c9a6710be\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1699656 d34c6bb37c3c5f0eb4b5bf822aa36b0f\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_arm.deb\n Size/MD5 checksum: 106868 7e645dba8d76959991e9c624caf76eeb\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 264792 9424d7e1d21fb19a7bf3c31fd59c41a2\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 372312 c91f48c32b473e0e162b6b1ca0806459\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 306544 734eb14d0c2db80d2600986840e6ffa5\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 813736 c84b6a4e597102ba4775f472f9aae439\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 212434 bbcd96bb00f58417f32ea4329953233c\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 206934 c765a54d65f4f7eff593c622c7a66835\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 290350 d6934062e7680076fa5204fb542919c8\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 178552 2491a6cf3329a1b3e75050c93e422cfe\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 183590 b6c26839f416745c82e35497730867c8\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 207650 4de6cde4c6cbede4b5d22666ad941122\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 780302 6c521d1bdf4177266123eeebb59db7e0\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 9906326 bec9e8186d854168c96292f0cbcc2f30\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1443564 6f7cbc5293caba59f7d76eba36ae3b85\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 307060 1f3d61dc3d9552f1671b9850bb8b68ec\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 926814 2df67d8e37eea2f3982099958c7f58d5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 454834 0691f5a5e1241f1dab1896d38b30521e\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 367534 5858d24a08a0ae6a2a5584cd3e24ec34\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1070688 889919869c53bbb0a4fa32f4f81643a9\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 454720 471004c0aac198ea9fc5c38d1fc092eb\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 253758 b424edc08b899316821c70525795ac44\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 194058 2f7cdc4e84eaf340a7d1cbc3399e49bd\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 524662 c41b8e84537da3673e6deb03a6b00ddf\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 193438 8fa5c65cfc8e6d0fea7b698d071138f9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 482956 265fe13bcce21d770a6c6d597954f0ea\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 233902 fb2f7de98c3f5b1e7430c535e54e7ddf\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 182062 6dd46f3db2fa404bb522b135db426d96\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1202862 16284f5703bf36c82023c3f9d35835c3\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 230482 69af864210b495ecdf205cc503ab95a5\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 216180 b9cb762a3288b979cda8cba6469cdb33\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 684228 cedf92752aa08f4ce65fbfe96d2e3702\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 164026 7f6e983d2bb07ba429c0a224574301b7\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172904 983a70b6e4b52541e6bb8b54ecd469bd\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 210406 0d9c427d666629366d9d9a69fe498632\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 182556 5b44f2ffb038758a013d0d86be46f736\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 181626 e8d9d3e7ef2d9e4fd32d845df42b436d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 577962 75302d045e4147243434844eef3ab539\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 201518 6d1b92e93e4e3f9e1c180124280e3703\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 201996 db76f8d685d31e642f624dddf865a8d2\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 250654 256d02fb05d69adbf774cd9db296ce85\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172394 51fda3af7874e80bda0336b767b8ecfa\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172682 819c2b22b4a4d4f4e69e4c571a58683d\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 202344 e6d067d3255b9c23fff4fc7f51c2608c\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 665382 db08734e96056212e56d6f45c72b7b46\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 358688 dda0a4e43071aa9fa663fae4acfeada8\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1569924 db27d054597116e63330d43b060f80e0\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 187684 657c19f170c386aeccfcbe896de0f381\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 182544 d628379cff2189fa57ca6276585752f4\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 410980 e0d6fb0dcceea37d3bfd820392f7bc61\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172844 8d041b5c14691c937dc5d97fff283c7f\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 176412 0f976b467fda140f96bc4d571cd1693d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 239352 f6be64ed56faa4dfc2e0fb5e0989b83c\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 192220 9a02c09b3c16ab073ac3c4bf46b7a212\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 174108 cd9a6247282ed00294bab503e4c81dc8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 205572 57303e5edfc3a91f074cf354b1c4ada4\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 183914 015d754d01788c8d4a1780ea27a1126b\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 279790 6c9e6d652a415222746a6c2a4146249e\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 158792 0a19e673ef1b669c9bd3160fb3dc183a\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 158840 a8c4f30320308ba9ef0196b4dc2d60fd\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 2117262 250a9d60ba2becb670327a9f78315610\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 317244 508110262fa2e49cf96cf9eb1ab6a0db\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 546534 892f8c24b7392fc642bf6c2486023ba1\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 183002 3a4d3f2e8bb6c62501962d6592d6be10\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 339374 059d5d64e82dc90a540a068b551d7258\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1261264 7c28a6385ec39831b777520533085a59\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 773180 d652cf318d2aaf08fb64c74fdc4c64d2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 403704 cd9201d2131b1ae8bc3cf9096b067c78\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1175934 e3d0d49bec1b29acb9aad2cc3d38a378\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 497318 21469a1bb347d03ea83c0130bc4820ec\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 158592 20258fd573b5a6e0ec0526cd7dbe2a6a\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 956362 40bf15e3f897bbb8ee8955f25a520189\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 422808 392e0cc23412a356d67fc07aa51bd4d0\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 237592 743bf913ab9198295e3c045ecbf70a2b\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1803862 7aa09096087a983e7a16fd210e0c6901\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 337492 82807bc3b69b4efe86c0a3aea38b8527\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 4100222 3ffb5b75498897f6a9a3aff0d05003d9\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 45021232 ad2022b9e1413e5ed610b5307faacc60\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 530248 979dad322b0b9e1619758cd8d5d72f07\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 977232 1b525f046ce3fa3d84ff0bbd1c72b0b3\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1969386 ac1a2134a3afc4b680a31526ad220c5e\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_hppa.deb\n Size/MD5 checksum: 115866 a101d8b69db97092f3e52541be1460fa\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 250230 3ad753c5bf9399dc00645876680e83be\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 342276 c1f9f7c6dcdd7153898727d128f58068\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 286150 81f15d2bc7f03b0a881d82565390f380\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 782768 c55920ea0f7d13e63d5061775f4943f0\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 205356 b56681e15102a887507bf3285732cb67\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 203514 4cd8e50adfffc863b0a3c0010dd5bf39\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 286264 f2f54740eb60bc96eb7b39817e4fcfae\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 176718 832a20eec2a4c8d198421514f47767c4\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 181274 4e7a1ce300e1787728ae9c43b49842a9\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 205378 7f8ebdef0d31e6169d9cfd6fc2cc44ed\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 725158 eb243b4a9e705f824e9b81ea9ce3f92a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 9600288 94eb5086f3528eecc740a6a5454dfafb\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1358436 c46f41b1b294751ddd81fa325bf574fb\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 285434 3ec944fb16f03ff2191815789b926885\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 890614 5ccab68e345e79b9a5f87c24613ef434\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 414284 8fb663257fc2aec2637fd15e4f95207a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 338666 4ae310f5dd35bb1a5735c6a9937bc29d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1025578 b67d080e9096b5488a9a67ffbc1b55db\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 414194 1398106e83b08b50a9c8bd86487858c2\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 246880 eec68ae5de683b31245a248ab7acd995\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 188456 bb2d50b4439ddb8fa6602c36893a7a70\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 507564 bc8514376d15899b530608ee6762e222\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 190786 de17e522a4a47b3c8594140b1c832042\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 469928 86e0dc5f50e01d92505ae4565665c457\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 231136 947c90d63fbb09a0435fa84a73800b18\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 179574 c040ea78299a4a77cbde6965487be65a\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1166540 eeda20ce5fd4f83c098fda0fdd663e6f\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 218400 5d475727a2de404128fdc25622d6a5c1\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 209834 fa5a4db6f1de17988bdfed4e64d66f66\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 660018 1a98de5deccf0642e85c5bbf44b158ec\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 163124 dfe3c393889e2ba0bf421164956903a2\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 171780 0e63f6fb0fc805769aafede4d6be14fa\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 208498 45c2ec6249fd478854d6b51a8ff64d03\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 179038 196d08ddd654b7095b810bf2704bb668\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 178710 935bbc6c8815b64fe9fa01cb39564c95\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 565340 d93c4e35f9a79c72f11cf5e61e6685fb\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 193686 1311a58096d095810db6de874403f144\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 195898 a8c4f1a3cca264a4de38384909ae0527\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 245344 3bb2b5834a63fa1f6ee7f6f73455b14a\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 171098 c7b8b83b09b599b65f41c2fb2df9e5f2\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 171542 9d8ba30823322ea55436910855236d40\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 200314 db2359a4dd12eff662f17d16eab080e8\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 614302 115e64adc6c74af37bacc0b4e54fadc2\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 329404 1e75dc920d8fd10a64dc014b05730b06\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1529654 18594c501817e10451893310347ad4e8\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 184890 132a6b1b5ab8f182ebeed781e053ebeb\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 180554 6f49732e209e38e6dd779252671b963d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 410264 92c96bc12e1fe35ed18d5e863b71691b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 169914 24a5fcdc4ebc93491a0f70ea2d5bc26b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 174482 fba1ebdb9743a7973b5d3d5f943b1521\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 236504 0ba491e7dd63b06e116becef32a9dee8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 190596 81973bd063623df482c4c9feb53bfe1e\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 172632 b4b5474d58ceb6869be524e7eedcde0c\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 203054 50753c3e0fee1e35bd290da7903eff5a\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 182762 b8bc97c636c1f886a306063ab2888a41\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 265068 d6ab5c744507fd1a9fe6a6828019d559\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 158806 0c80f911f973bb7337586d624a6c747e\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 158856 fc61c5e9ea820e7fd9e3510310245bad\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1941616 b050f50404e8d7bfd11296e4745fd3e3\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 309596 0f948324ca3602a56a9c6d6d7029b902\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 496946 04c400f07131f1fe396100ecd83847f6\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 180580 fc2e265ed3497fcf03781f0edb71b8c5\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 5009168 582136777e3fbd1102fded416f9bf804\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 49495214 a9f69894995ccf02de16ff76c8496f77\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 283386 183aeab2a61618e245b585344cb1fd63\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1230896 aac25d99c5ff9aa3f3ca8c7bd78e57fe\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 705172 6de19e9b1c942c1c62d165029b0dfcd8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 366064 1c48bae8d4491a4ff4b676736ab175ca\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1111016 9fc618a5c445ed61ea1099d44730d9a7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 435082 17cc6e82fefac3ff0e0da0099fc261f4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 158606 9c67005155a274bca06964f26be4da79\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 790330 984dc8f924bf799cd1a31cde08141708\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 662110 2b3d55d989a06edc35fd750b86258318\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 4582490 83d96569620caf3995c115f0182b3b41\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 855012 86b0f0f3c687cce625e825698ba95298\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 384546 a8ec4021a27da614968f11b1f0d84c11\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 226984 e02156abd0bcdde44b2c4ba6027c0978\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1467016 dc5564cc3943f59450e050d240ac6d19\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 336854 591e181619783ff7003be7ed6b20529b\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 5744114 4ce1994ca3f0aa2035622d5f730c7245\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 54929832 6ba49cd3398bab6a3b82d2eb7fac1afe\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 509408 3a68d04348d4c4b53640706b960cb227\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 912694 39f690caee0037461c210233ae9ea846\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1603624 a09b4b6b58ab30e3b0cff0df9cf3fdf7\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_i386.deb\n Size/MD5 checksum: 94980 1c57e38030bc1c7311695cef03d2b560\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 301856 2536934226628d0349840161c4239311\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 423574 661cdf850136cc83b7a2f188e53a4e2e\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 335342 ecc1597e1221d6752b87b9cbcadddfad\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 836740 1d1f928ad5a6075c7b8d26b479c037b1\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 229996 f96e4a0405bc4e66f93efaffadc4f2e8\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 220530 5509e9624abaeebfafa2238a8174552a\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 307000 ef2bcf7574ba2874133c9c89faacf474\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 183790 da2e6b761cfb3ef2da02967c0cc45b2f\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 187868 e4103966dc75c710d449c193d7b0c172\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 212436 b73882b850d9a14ac2676853b4e1365b\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 906316 a140bde98edf1894e6e35b655e617f5a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 9887962 ced2fb3657c9406a8dc3888d0a9c720d\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1606148 f68d2172e7981a2922dc4da5460a52f5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 355430 d8bab5f8af5411b72bd4c99314b836fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 971308 98b9821f558fdc43c5b4dec4b50e82de\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 545418 0381b705666026787bf62d1b19a1d326\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 437162 b40b327b5b0224d4ea6284af48e0ab20\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1155500 7487439f9ba76ae05c3037d3db271a97\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 545322 899c08785c157f10f657e7acb5ede406\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 264566 5278642e58fb8cb61ade54ae9ea00125\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 201316 aec4b6a598c0d37f9ee2a7c434560ca0\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 525084 ce9b348e4f455a0e236c8abbe88894cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 200834 9ab987825769ca0885bbefb655793bfc\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 484850 f43c52e902a788f0bc47dad4670dbc13\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 241416 a6c1ff2791d41b528d34a2a5b7e0cda1\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 188316 70ec23e87366fe5d62cc6237a34df58c\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1184954 478f63c5a4364655aad8b35ff2b58d2d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 247942 0d03221e400cdfa4dfa62437e859af33\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 230070 4e75172f67d529d5b4960586dffb2326\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 689792 832b63f9f3b4109df89426905c5ddcc9\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 164948 8183cb1e03648f3f6cf19544eef00abc\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 173644 d194b2aab4f22ed2016a21cfc6cb554b\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 210708 cfac0d9056615515ca8baba68d750c5e\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 186904 14761ff4b77ea55e8d5ea1bf838098b8\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 185238 d5f89d9c59ad7bf9a91bdbc7329dcf9b\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 577486 23dcc7933085f8c1ed9ca319bcfb8d5f\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 214096 6902cdbbc99c3d21d8e97d3b2d962d0b\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 211598 bb9345c62712925a2a31c681f80d8c78\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 261608 4ee5e1029fe9ab66213c57546ec099e1\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 174596 7fd5a663614670bce66dcb18686707fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 174482 3ae32e6fa2f05345221cdcf5222a0a76\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 204366 83a4a11374d28f11276a812af5a4f189\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 734512 83da9954a4e88ea281aac8e58cce0417\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 410848 fc544e2b161c9c796a97e702064c7814\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1627622 3ad29ccc7e3aa3ff849cf5226a378662\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 192576 191f6eb877c6220b15d3581748bf080b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 186708 4778512f96e02cc2b00f667b7757dd58\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 415204 c1d5735cb1197a99a0d4a6e08ed8d2ad\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 176850 4276368e65cc7b6d0ced6fee47fd1325\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 180028 535e93c0336b609113938920d2da7b19\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 242192 7a7a71281b43033019a704565a9fc691\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 194772 f6fbbe744696aab7c36f1f118bbbdd89\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 176284 1c925dce81cd41410c433264025c6159\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 207898 981e0a72852e686ebb94b8bd54f16134\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 188648 08fc0d4fab01781603e9572fd3e839f8\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 312324 a6c63c439a5bb043fe320f4779f8f31b\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 158796 49f4feb5a9fe370f6ed39115bf6dae30\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 158844 9fd7480c8f47f27fd6e0bc7bbf847533\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 2774492 3424d3799ae9b7b08e7a66185aef68f4\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 347898 8ae26bdac80c228f162b0fd10fe25892\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 693412 f1a383a2bdbf67626c4389de56597a17\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 188856 7c8411b390713431d036b549a80f8d61\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 8121752 763ff2b160b0c0712499eae573f40e44\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 51595076 6dd701a0a28aba2219034d6f2214121c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 349704 baa5b652ac7da0154ee263c3522d04f4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1324528 4854dde9c6fa7cb0dcc6c3862507fb9e\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 797068 1ce3af82028237daea128d7213e89cf2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 447492 384596efd464eb27da2bea8b426e9061\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1200974 a9d2b33b28b815cb01bf96ae96093032\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 553512 bc158ab22c3d8949e0e9486d6518af40\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 158598 116aa61965b7a3b91b45e317d3e91b75\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1081118 e8b35d16092f656359e9c0bb99b74179\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 946692 c3e728e388711e13d6d2cebd03836e67\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 4773708 fb080167239394d3ba3ae4a71e737546\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1165792 e9456cdb9978268829113f8f687f98ef\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 494608 cf64329bcaf705b4cef3f52c90a612f1\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 260258 741427f481d436aa87d90d59b3e92379\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 2383910 4dd936295dc3a5d630906d9c510813ca\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 338584 d5a558ca2dc8e909834048e78204d3a0\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 8457416 479bbecbef8d2971225628529a160bb4\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 56511442 b7f8fd181b9a684eeca40bfea3d185de\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 581860 4ba016a1f2b41d055eaa081ec5b04bc0\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1133422 bf77f9281359939cfac6fe550af95f6d\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 2610628 6cc3b877c5b52e77dac0e83bd58fa390\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_ia64.deb\n Size/MD5 checksum: 145704 d959399c76a6f63626a83f75dbed9d82\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 241018 77a07432c45b9378936b86794d2bcab2\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 331138 64ad4122c8f105a06f56c23d9174cc10\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 282230 c554467354b448f9e165955af4e7b4a2\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 785174 dd08487031b3e63b50533df646c0e6af\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 200262 060aa0d9cb7282199ca18305b5c821f4\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 197746 83836818743f4dd92b30ab3eedcf362b\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 281672 1e1caf7322c340167bb95486494c3012\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 174714 87eddf9c6a897f97952aa91c838eff89\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 180594 573276a89f23874cac04d56e205aec69\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 204752 51890686ef5fe0a32afb5f760e19e1af\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 680616 7200fc49162ebda0d53a7ab4a74bbff1\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 9735198 4c7d703ab09a32257fbb4a7a9ca6ef34\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1320712 16c0e121877da9f823914a14d3e5f40b\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 272166 df7b6958c0a1c7017a30f9c7b78ec723\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 885970 0c270453838e035b27714ed71bc9a952\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 389520 46a680064a2f9a1e888df2bd7f7aa903\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 319674 7f7e6f24dac1b7e3f4c41bd3f589d281\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1015288 3253f3dc4f1914004ee0d58e4e1c0f41\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 389430 759f32add2082c6df77263c182b8dd05\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 244390 12f93645d7c7f68716ed544613efeb6a\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 186086 e51920992e3a65fc3d6738517e449792\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 513588 dacd493b35a8a37d1b0326ec265f1586\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 188836 96ec2b33de1690dc8dc1e4dca8a5de24\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 478026 59ab765625ea9dc6da641a8e5d01d1f1\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 229372 59d34c9c15853cb410d5ce3d35924d40\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 177524 788b51e970927d25728e597d6efda2f2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1190632 24752ff589468af8133e0e27661cea93\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 213748 ced2278c1ba39a77143cedea80190687\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 206234 4fbbf0148b2cd42a69521255000601e5\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 666594 e2ab67ea5ba09f7be87f51beab9d5886\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 162740 2da7b2488ea0dbaf0582960cfcbbb782\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 171686 6fd94e0375a1bbfa758392035ec76c73\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 208966 03cc15b63c820c9568275e4fc248afc8\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 177938 0298a644eec5eb22c96672b1364f8ac4\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 177392 221bb28eb3760c47fb26797e692d84ac\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 571934 a2e321f788912dc8f4591fd1dfc50c79\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 189722 820323286728158435103af5db8748af\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 191700 7e3e4d432fc65a82689a629af33b6cf9\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 239296 141d8cbc8f454a44f79c13dcf1152e3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 170844 1a5bd0bb22fd2dfded42c17de02bf2cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 171222 3aecb797ff7774a2ab5cbb020b8d7583\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 200380 10901ad8dc53221e014db4503f5b1891\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 597690 1e422ffd7f5c0b308b54d0a5a732ad56\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 314590 36483349e4f37219f5ab22061b7c316d\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1518028 6dd17e0c9f3869be4bde36d09a1f5cbd\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 184100 90bfe448f4c46e7032235e8a41f6bdec\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 180192 446b94f914b87c2855ab2b6508a001b7\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 408988 5a315e50bbe97cf00ab9c286168480a7\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 168920 562498f992c6e330578f5545bfb4c183\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 173734 43011296400cc534ad0e2763a6948209\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 236732 9df9f6739611fb0fb3d13be1604e944f\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 190134 7d2773cb87e157ca3872a3749f080ee3\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 172066 be4d961e36c50d6db22d0dc790527cfc\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 203030 0ae15e99cf268d4607a9ce9f5a0499cd\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 181158 51b4b7ed68aefda9a8c7c4663825bab7\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 256204 6f415eff373b0dd082c3c4cd88f38968\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 158800 518d8866e2f0538a14a151e08205455f\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 158848 05fdf197054b6de0a875f55cc623a90f\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1770534 a5a3246a865619f16873171292728d4d\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 304782 8c26e77f964dbabad39172dde2f11b28\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 448136 9f5a9f1a513fe8b4e0daddb3500689d4\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 178986 1909446f56c676490d9ac52676a45e88\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 284944 026317fc993d1fe1dff80f1ac1eb91c5\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1197212 8fd8f32f6f3bf0a11401ed7597f39c1c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 689460 a050bbc3a8b3a9f1789aee998e00c918\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 335758 e8e92c844a61419c47bce1aad77a59d2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1099042 0a495c48978112d48a084651984482a2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 405664 210e7f001efffbb8aa0cb72a30ecde57\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 158604 d34dcc01cd3ea7779abb2fb03a07c035\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 758064 dc880642b8b7e1a8c29101b281d493fd\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 349048 a155502b312c00034f2ae0ee55a030e4\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 222330 758c282c2ea0fc9acb71bb81a50de8b1\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1240584 4882905dcb51ec7943e1a2af30de7411\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 336750 626286fb3dbfbddac46db00f94247987\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 4544002 e4cc4d1a010460c47e024cbbb3da404e\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 45450578 159132c8cb652641dfa6a9e0fd0b0983\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 495068 9d646f6246283c9d9ec6203027418988\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 873524 2490473ac20b90a37ee823bef1168001\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1350020 fefe13b0d055607cbc25bea8a8700fa1\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_m68k.deb\n Size/MD5 checksum: 88642 2e821aab336d92fbf4463ec68d549df5\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 269036 e0d614a89eb3c3f0d76c1c32efb658d1\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 383674 85999be5fb8483b01f78ef55432996d8\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 283268 960f5f05ae7fda8191e7c3a0470519d0\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 794896 15bc703842b5c086c0dc32a365e75ec9\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 212428 6e245b0237e014fc807aae8a83765de9\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 200476 7f451738d1c701f31063eca4714a3e82\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 286068 5abe8c7d0b16a59be535313f4a8e5c41\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 178320 26290f78c879e2f18a917e4a0d594c83\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 180942 212958ccdb25420a7e8c85efb757419d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 205778 62298420a535e5b9e334be552e02bfce\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 741164 dc4a231aa21b24592af81779a3f0e63a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 9875488 04e5abcf7f591272784c4e8a2de04600\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1448650 ef0aecd48a18d8c0328f8aed260a8056\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 291898 1d19096fdfda44903b79e0e907feafb5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 914694 5cd35836ce90b31192da903fe74b9464\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 457170 75c30aaae65eac879b12d96746024b50\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 345484 61ae086ce3fe377c7ad719ac15bb0e81\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1053840 265f890d3f31f22adfe12929e6927d1a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 457082 dcdadb44978e3efd8d4de14b1bb1e779\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 253440 832c6d9c7c66d6f5de7c8e01627413aa\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 189378 ef74e7e76c3a466cfe4fc965762f618b\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 519556 edf155ff90decb7a0faa5632b5a4cf4f\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 190660 86464457c3e108661887610e5ea83283\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 481658 4d02c7e8a59fc882c249abaecc9fb231\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 234346 48396e6b0a99add4cef783ac8a7aa4a2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 180312 7065ff48dd57fc4712290485943d1884\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1200778 8891af2a2b97901ba15daa436bc4a8be\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 229230 b57f350a0b45180482d4773b4d4906df\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 210238 f1d4dceb06755ff6eac535ead7b60e48\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 679006 ab2a5d9d9cf347380e6e8f404972b3a7\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 163800 0cb95c62798ce539733e1b6d5f4cd10d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 171894 3dbd7c7abdd64ee3cab8ab578c28a466\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 209482 61a6a45b5b9408f3bfe16d0ab2677e7d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 181812 9608b04167f37a788a8363f622038b3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 178568 2643b6b2f300b44e9164920e90bc1e32\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 576458 dabd3f68c6c430a417eb265c04f97dc8\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 201004 53b5143cb8b95dd74f4c8c5394447c9e\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 196860 85d7fedaf7f23cfa9f5b852d7c2cf804\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 246082 ac0e1f47165a1449ce01d6fcd99ba377\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 172422 51a54bcd72bbfef34fff324215046684\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 171978 098bb8fef374fd9cacf44fb196dd6a08\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 201692 a0e794a9a0f11782c2a1e2c063c907c6\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 658488 cd7fa7d1d143676db6f5b3c669ca2e90\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 337488 ec3a5b787c6ae945a8d4701894b6b47f\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1558432 b758c6ae00f6795c2e7612d2b6869427\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 188076 b6383e3e11a196f27b0ebfce5a1249e2\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 180856 1b3e3fb923a6fed46dfd8a9a819808bb\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 411938 8ba6d09b8b594b964de932b10515a848\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 173122 cbb902e5f1004d524bf428ccbb476af7\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 175272 78ef33ef661531a62de80c9e02927a3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 238884 15b59465dccda67bd09e4882848efd07\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 191990 068d261c0a9192bc379118779f04e730\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 172872 081f29507e3b42c5a947425a865d6ab8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 204250 ded6fc6a4c13e4dca7a5fc897b95789e\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 183656 769f16754e841d2b3ede831430ee4d1b\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 279012 21e6d974d7bba679c7d0d297694eb6fe\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 158790 8091cd2ef7e411b310f45861e8588d52\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 158836 433eb908c505bc4abbf45420e3b82ca3\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 2107564 43918ac8ead8b2af80800041bf871aa8\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 316422 c9f27358a4f5da75df8128109fbb43a5\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 543002 cbd4b467bba106c92b1558ced4bf8fe3\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 182624 8420f1c990880b012d9323d0a68d3628\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 283842 98edafc555cb17b7705e96a739f97594\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1205152 6ccc49b27787b426e41d30cd7344fff0\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 753068 25ce758d961646072a6738b691c16d0f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 373414 5bda413e620bb7c40b30cd131af86938\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1144212 942d59d8482805825b108365bda78cfb\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 497118 379dc047cf057a4fb194eea11c9d3ca2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 158590 cba4b0c3960a04583aa947eb3ec21aa2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 933874 1e1331ba64cb1508c4db1df59ddbb9aa\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 406030 e03c389daa5f6be9c72eb63353ce9d72\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 239710 a99463cc6de040a91e2c3485a6ae9b95\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1737236 4268b1a0b2a4ca64811ce65a3ba07100\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 337538 989852b0a430daed12875e29a361622b\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 4021462 de4bdda63e45d94a8132c2e94c252449\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 45540760 1f5b16eba5dc648b0ca7246db7a2d7ff\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 530278 1489eff24482171db1e388ca730595a2\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 983238 a32855e77f25c7e9e21aa96ae8a9d2cc\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1898580 582876c5ccae25dfd144bff7bbfc2e44\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mips.deb\n Size/MD5 checksum: 115348 423b0dcbd2bf60cdcd1dfecf1ca9e85f\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 268714 b457217d19fd8fbc43666f54ee3b422d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 383552 5d7b8a8f054a40610496c7b169a02bca\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 282270 3916d3d6ec212b8cf958aecf7283b697\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 784426 8f28ec91456ab0aa9c0fb585b27fac4e\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 212428 28ad717314bacf8db05ae3d9ece564d4\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 200466 dd18ec438c8d6db747479b46253b8535\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 285224 025be5d014139ee126025ded5d029419\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 178230 185fd834949d9ec6c15e7df2de864d86\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 180626 b7750eedeb125264f01a77756e286d39\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 205458 7a79ee705eba1fb54f85e5038eb8f848\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 739610 b6d8d9a3ed6ffc39b11b76fdd5e79f4a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 9700772 302744dbd76e8b44a9d13a47cb612994\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1448742 398ee2c960b1655c3357c45ab4fa1c5b\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 290434 a76f2678ec211948b0145199eb3a3b21\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 903856 0ef7e41798e292ab28d306a702e3b7fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 457676 5150db19a905714fb4ae3b84c7cf9895\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 344002 85c98ccc42151375b8cf1ac34adf0d88\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1041318 8355f472163d812e23d1a19b228a8871\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 457578 36228c60dfbf7761a288345c41e625de\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 253406 7e181529a011d49edb98d848c310ae7c\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 189256 419ac92bdd97a369acb97492a734d582\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 511450 c7e564de37bf7b6ae446f0a4356834a9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 190518 82c1bf1e8dce203b3fe4c9f8fb36fa55\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 474102 3d171945e9beddbd6da2b320bc658277\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 234434 38a1c3c1edb0c74305732e47911e7073\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 180340 48a789753e9e584c2f8a611eb00cebf2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1172822 4b9dd118b18567a2b9a6d70eddb2cf3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 229446 ef7a8df51a89a84fe1a8e9255407a95e\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 210292 1baf340db8decbb6797900b34ef01ae9\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 667708 80772935e2ff170fe06c8f0591d8ca69\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 163802 b288b0a03e674709d36f073e2f2aaabb\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 171858 03c3e449b387a91482d8b21e558c789b\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 208910 52fc67c2845f34df0217cb67c305647b\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 181866 37a8cd44a87026d32acc0df14da75c1c\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 178588 7a195ed2a458db3d80f37e74c7132826\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 569302 4df5863188eea9c531fb34ba8c914620\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 201112 9b6e9c39d38d1177bef58eb540536657\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 196894 afcef91937f62b700897557f5b63d4a3\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 245904 7f24c0ca154a19aeead58088bd176293\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 172436 23d27469a84fa956caf3311f66911069\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 171948 16d85086518604e7c07479209543ba5f\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 201270 d4743d9d59253608e7fbf3732ad32bc0\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 658586 e4247b61d8dbbcc543c2f81ffd2c4f2c\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 337020 f6e748c6108bb629db19d0f0b890d899\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1556268 1f22fb32d46cd7fcaa817e767ed63e60\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 188070 b134b00d3918725f076deb49a8315287\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 180752 2ed8865fbf082082b83d692f8b404911\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 409362 c060bc4bb1eefdae68faade8fc4d0e6d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 173228 c7a08401264d1f621dfd80876984c34d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 175314 9224ffb5723a2ee658ca751432781ce3\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 238006 2278377f71a0cf0e8214202a7c137b3f\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 192078 cdff976f851d9a639d546e17f9eb58e8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 172872 89a7daed133f163b017cf4769fb72e90\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 203766 8425bd077cdbf5636ec9fa3a40899b34\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 183666 b1cf636c37dd8e9fd270cb46bdc1da1d\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 278418 5729538d364f4f5c8726f788443eb972\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 158788 fb6e373cc9fcf5f7e2ee4e97cb10a4fa\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 158836 3cce8809849b8dfb61f5ecc67afdf631\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 2104034 acbbc4ba7176a4b6827fb183a2285c53\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 316226 bd2701e346c38ea1e280e4425fab0dc2\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 541750 a16b41e931f59e0c3ab64d0f3fe55591\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 182688 13077c7b948a560332188b139fa2b88f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 280024 fb4d9a96e61c132dbc5da3b7784a973d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1181102 b99aa55dba347f2a4a319fedac46bbb2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 740438 be2c7a300dcbc8a5dacd51864f9b5be4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 373234 7ea4c99de128c118ee62cb7a2360d47b\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1123652 f0f7eaef8ac9c91960474085f31a354b\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 498380 d46fc14c3ab96e6116e85720039c8bb8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 158586 01acd9c9a697fda89a8000adc065aa4c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 929694 4dd351958a4ec579a305e18b17dc6b79\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 405110 4a7c191e86ad082b1b9a2b16ba52c64c\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 239834 3a244ffb3637774c3a07cc33b4d742e9\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1734732 6014914b81a49f5d8210e2beec459785\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 337532 1b7712671ffa568c1ab87b9a893910cb\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 4015554 6343b81312dc1b38035e449f291fc788\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 44830508 dc93444fc9f4fa33f7525463bb348516\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 528816 facf36f32b31a3c47511c50cf46cc5fe\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 972000 0b2178929d57a1967d588f928937874c\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1894746 74c426c412ffec5e16f485d18301ea08\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mipsel.deb\n Size/MD5 checksum: 110416 54d82d984ebe9e4b10e69b672c799cea\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 259230 4374f6ebc9200d2174341043c112e109\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 363334 160fc4f3333e6b709bba658d2178543e\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 296960 603c9c356c7301bbb3fa9916d1cb0ec7\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1134504 cf85fbc14fbbc569c1a7a4ef3eeb4808\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 209880 219329af51376127e05af35917a68735\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 204442 d1be96893430d198b15d594d56243a9f\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 404728 9d57cd3cf2d5b249e0cb57d5b30d95c6\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 178144 6cf6e6a63688c7a97e37c9474f3e152b\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 182676 56c556ab6b021879101dd701870f0d65\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 250214 661e49c5917779fbef900cd019df3247\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 739352 a3415710c7e7386754bfc8682cfa711d\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 15237950 e1fca6c4017a83a43ad693e5752cc807\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1400632 bc1b20f4b7c5d3b77ae0aee63effdf57\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 288220 a55ad73354c9090fcf0d8a5cfb4799f4\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1335508 683a85aa5049f6cc62fe568d5b75aee7\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 441158 7a73bd998d60d98474044473d7e1e4d8\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 343294 71f1eb94d8436bb899d8de6a32da8aea\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1514616 f021b0e71a36cb05f70859140cd708cf\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 441080 aad05e6166ff256afe038261e77efe62\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 249610 761be7ee18d488fe34200d0dbbc67dac\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 190510 21e8c664853cf494476e67cb3441b53d\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 724186 ca04220950d4a6182b19f8780a9dddde\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 192026 d3ddb6afd8406af0243609fd0d7dd8de\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 692830 1c8776ab048bbdd4a30e383cd1108e52\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 232648 62b9b0108d803f709ee26a68542fa3a1\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 181744 6f123ac1a4758926ec51709841b13724\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1859126 e043d9aac0b66d62a620655a39ad97ed\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 225148 aea9393faf4b0edaa9103232aa248464\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 211792 137274f7b5d4883a35d6907f280e38b5\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1007240 a635dc4740a9dfe704cc24877061c81c\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 163706 b2b7794ed5fe042e0c31fcc0cfb2bfac\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 173614 493da0df5065a4da8158cbb17f36b697\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 235184 819d0cc95a1cbfa835a2ed4b7f786165\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 180726 45d11fe75c08934e876787f7036f318d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 180862 a30b2742d24be32833174a4a804ef6fa\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 832030 585c0fe336d9a51ddb9dc21768227226\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 198874 1294737db5224ab3296bfb9044e8832b\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 198864 19acebc0a0478a55f99d2bd9f90498a6\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 464002 8842b1d84d667d0484b1a421780a63e0\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 171644 bd6629f9e652228fe66e9b0c391db4a0\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 173334 b0095bfe736254c0bc7b5c3909879ac1\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 221334 b1e3179f2ee6d3efe7cc26ed7da5d3b1\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 645354 f78947afb933be6a464bad4620abd8b2\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 337340 1462471e8b2e55e967d37cb0dd5dcb7f\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 2248906 aa39c626a490e7443a4bc380f9773aa2\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 186706 da779c8c5330d0407be8fdc8bb8173ee\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 182192 63d57f316755a6d883cea67ac975f639\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 553672 2582cf21609c1c49f2aa094513e6f4ab\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 171892 040e3f801d40a4ad1bd3a1571ddd5e1a\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 176836 0e5e5ed5df4b61eb6f24ecffe9211206\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 279446 d3a872368f9df7580597389c17d978ae\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 191258 80fb2c1ad08d119ba23bcb3fcb16b1c3\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 174466 9be15db49e12d9c9cf4f749fef17e8d2\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 225114 69f231b8328338e02f8da31394d8d5dc\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 184286 f7c882400c739e3599e75e321d5e5acb\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 272710 ab4cc869a57b10cb0950136905b8c48d\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 158788 3133edb2bd3a8df3a82a7807309249b1\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 158842 f39ce73aad052fc70749989b60d0072a\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 2112920 b63086522de7681a0082a78c5b041518\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 314958 8e52d4a60a0d1b437b06143a8e7993d1\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 508794 28d7b024adde446fb86c6ce2b1f858b4\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 182900 61d45fc72d6d420debb63987b059bdea\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 3083976 db3db557ea4f14e99e6a43e0fb800fa8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 42024226 bc9a1a771374a9bb65beedf768629680\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 295876 9917c43004b8dd006f4b320bc351abcc\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1904654 b5a2262a4e002e36278c656286efd8d6\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 734058 18a3ef403198404e9c682e7e797a3491\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 372376 1507f1c52e26c3fdf13edbfdce59f8b6\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1613144 b01d825bab12e0e3c0f72774df57f51f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 468614 eb933fd5af24f8771376e3acac3ef193\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 158594 8dd4211d7bb00d471443a02fe897b828\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 808074 d72affd1921fb02b1116143642f031f2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 690206 e141cc451a8bce56da60b2217234b6a6\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 6682418 be6e6132529820193e66e1c55f007dd7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 885710 ffc8c7adaead9e4f332442833065ec76\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 390178 ccda487d5599a7a8c15280214bd193ef\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 233004 57129736c7e23d01c991f2352001934f\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1583670 2dcbdfc3cf2f7f3f2d59f50dba809362\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 337044 ead33998a914ae257d59cbb2845038b4\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 5796628 308e7e0b85001e7a3cbfd74c83bbd980\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 46807434 a9fe3ab81b63f9640709771ab32da4ac\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 515612 173f57fef319a3fcbf3ff2a7a9ba2e10\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 941398 df0360a7806665dcce1725cda3b5250c\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1729414 6f361ae8c82eab376e14112caf563627\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_powerpc.deb\n Size/MD5 checksum: 110844 bb75f25a0c723952e22c16528dac52a5\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 261016 b11576dfd58cb0b8610013fd1f77da5a\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 356334 c4c20e75114576c7d9dfea92ac735c9d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 299618 ae63dc230ddf8380bb81ac03e84d9f2b\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 861914 142fce29993e744b67faf15c5acacd3a\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 207434 7016c7027a54d8885db3ce2dc9d72bcf\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 205026 1b44e63a82180d29a5ab16a8c7de5a97\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 298232 d4cc2f1a791890214175b650173be0a4\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 179704 eb9f7b47856ab858a7aa7e9540e36ec0\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 183334 86b4707988a2a88b669148b0cc06c5cd\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 209198 ae8ba29733696b125f5099d121d1865d\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 754942 6c4b60bab9d918a7a67f6cc5972e6d78\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 9935286 0cfd621c48007ab739925b97afe99459\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1385690 b5ec7f7b5a873a8bc6522ff58b006b5a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 301510 84e66c1848cc1884b260efc6429f557e\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 950252 29c6d39aa6989a525debc31d71660cc1\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 434648 fc65b47658b425de6cb92b308e0318e3\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 358550 913c9e37290bc08cb7985d3a5e5360b8\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1105980 cc20687246cf71654c2fea70f969945d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 434536 f555cdc669c207a5f2af9f64c4dbf88e\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 249950 e0e278d3653034caa1ad8114de8ce051\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 191178 9877b23f5a8fe9f632516e6cdab20a40\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 526646 e9e92e600aa1328cf692a412dc29d055\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 193812 47843986f43e46a087562dd1ae3a7c3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 488660 c36397e3e28c3ed31eb1c270a5b31ed9\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 231170 7343c839b5db38cda03132a2e2f43fb2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 180112 d437359c6939bc126aca998a2e0a5670\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1197126 04fef360a0c48ea4cbd22b2275967f32\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 224326 e755b93bffaf5fb3d8c61633debcf667\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 214300 ba38e46a2c08f96758435687abc968ff\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 687194 fcc78e69f3a4bf1b53ae2aaaa0f7b1ef\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 164022 6bce2fe8f612b51469353c6a81f31777\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 172374 ed88c7ce6cbe8faa23d640b0c9261973\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 209892 58a5154d31b1b2d1345354b4ea289f3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 180542 cd3659e44b98e761976991ec8aec1d2e\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 180452 25765404e04171f9db00acbe1e1938e6\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 576880 78f5eb71aa6d98d757a8aa36609933e2\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 197788 63e02d933765075fda0163cd5f7b2123\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 198936 05e480a70d1637cf60e4b7d769e377b4\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 257746 1178c8bbf47a3da072a01387e26e4f71\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 171692 ae1e7545c18dedb65276509b967c3b6b\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 172282 597d3b175e028585a432a5ea7624f759\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 202484 00900f13039ad238178deca2edada9a6\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 636288 93c9d7742151efee83b417616042de6f\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 349560 79cc1771215735324036f28543edd6ad\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1593378 f94fcfc6add222a9bd061ed107d3a982\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 187768 50dcdcc21ba681a47770f76e5bbbd16c\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 182564 eb1e3b990359bf9311fbe1b2bf5fdab9\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 413646 53e01dc86afc8d574656110369553b29\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 171496 c902c4ef1ae92f8249b1208063582796\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 175374 65f2f8042c3ba6d65db970a43bab4569\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 239804 88239fd56881a45d163b45744bfae4b6\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 191184 b0da17e90d1610eca0cb66845558ddbe\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 173304 a9ee19c5bbba5e3c05d7628a09dc759e\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 205894 34a3d56b36366c1622cced5e3d03bfdd\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 183436 94608dfa5b08da618b55044e2ff2aa56\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 276620 cbe760c213039314b7a8bebda37cbc38\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 158780 87774e3c0e9a3351f1df7df951920105\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 158836 63971433e37d9e530322279eca61a28e\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1716176 cee79d4795b2c9c83b705ff494a74ea7\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 316906 c5b68def10170acf30c3ead53e5baa14\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 530022 4abc93320924d134665914f0b002ca61\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 182340 49bc884ea1d6989ecc1c5b8924c597d3\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 330914 b78dc9299d93f5c68e13bbba2e5b1171\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1310732 5d50f31cf6d71e5ae49ebf694089f12d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 730954 4b30d4bd8f54ba04bc79474206d24c20\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 368744 1a3fcaa2b38ab320f2cf780ae2fbb756\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1203426 77382920ec77dcc0fdc2d2111c367466\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 438364 a8f9aa44229d2c9d67bfd9e6c53edf14\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 158592 c7351256cd10ca93167a8fa2c420d8ce\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 851034 4b4ed34eacdff567696a351769e91dec\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 354328 66b68028c1ea212b0bcffa74ea31e314\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 235068 1d03c6ed8c54744dfab467051f886891\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1623514 d2c8a17cc4ea76ce0ea782b5ed2fa6d0\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 337220 f0680427e0457e75dbcaa5824fdcfade\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 521820 058676242c82729a321b28c9258f869a\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 806406 b67e9bf1e1f71a3e39871efac1ef04ea\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1766784 c5d15916eee193f599fa851ee4efaacb\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_s390.deb\n Size/MD5 checksum: 112154 a2dfc1a42c434f2903ec9be068e12e30\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 251120 6a6c6f03b37e811ae195469e72c6e38d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 344048 8ba999289d750ba4ee049ed606ce7ebc\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 285098 013a125bd422e828d5f7b4b7caf2befe\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 786826 23029fee14ae423f4a01757a7556f40f\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 206034 e5bfb0235acab95832126c426d4daa22\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 200282 6d51ad473754375427be266be139cf4d\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 283484 64378cbd6be7aeb6788f01da7cde5378\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 176924 90574aacc859e31a6835efde2c649563\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 180862 a148c29afba10d5e75403dea33ddea9d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 204844 6885ec3fcb260cd54c3b10d1a6b80e3e\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 711862 05c681c1d9aa606692192546991dc4c8\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 9810500 96f9b7f647481a3a8cb07f3e589614b0\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1365910 cea371314adc8346bc04d55145bf7132\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 279718 c8759a8f7ba115ae15dad96e66ff3d70\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 892056 f15e34ed247caeeade4397859e8c045e\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 417428 ddd304994c35f2b11434cc57678b6200\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 331668 aa8c142b8af774f3fe2b1a9f9afe5336\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1026356 1e8d84afa56fa5a61685ff0b641774e5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 417338 7ade24d52608d946c225e5c4be803c3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 247482 2d0dc48c46f5c0aaebedfd207699b801\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 187792 1d819fcd2fb687bbe116b6727326daac\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 516558 8c7179f7202d40a5f60dfcddd9cced06\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 189846 bcc85d36bd7863444a561d6d0d7bc1bf\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 478100 b381fe292a9fcb3aff5f54a3730c82ab\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 230528 d0e74daf0645f7a4d9e88988b4110f5a\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 178522 f797684b630c7b94837dfc064da221aa\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1198574 a3fc69e423818ceb83036878952064af\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 219068 dac8cd1cd25927ab8ba3adb5b3c13d45\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 208188 e99b887c7a5210693174ea0453c4a095\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 673178 f8a305fff41a8fd3560ba9620d68a0cf\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 163184 1ef9674f59e1d452b3b375e3f6cc6ba4\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 171726 a42c22e71c8f79ad852b59c8833b5480\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 208980 ee24eb25da955b1b835f4acad6029188\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 178962 fd22df9f1110413451eda040cf3d4215\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 177550 05f9333009b40b16a56a655261c4569e\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 573766 fc89bff55941f16ba246471874de95bf\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 194160 e16fe3bc639b204b7121cb63fdb45558\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 195154 bc337cf9957de401de6ba90a6222f94d\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 241360 9918a8f85df0c41a4d3ada958d916644\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 171148 bc8aad869f6c663b43a0aef73dc8019b\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 171376 0c7a75d8c7993858930cac664d7482a6\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 200530 e4349aa63bd0681cf66fb531bda10396\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 627184 f4b4c4b5834940321c5fd95a2279e12d\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 330450 b93c2dfbebc8a8fcc2713e89ecda986c\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1533278 46825c4c0c5d393de98774b47e719cd0\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 184926 46b30fe844b4c08a24b868d63dd3bd58\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 179508 1eaf0ae4cf87d5ff00b361e9a1cb6f38\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 410236 3564a0b2686f28cfe597c1cf97405627\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 170444 ccbcb0f2850701bfc6321c674a8b8ce6\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 174218 e5494fbdb588d2691c253c98d977ce4e\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 237016 4260166015dd5ecf364af96fca04ecbb\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 190284 337d228e15acf2a7cf83026ba3b4bd4e\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 172002 6e0d484b45388a3f9e0265831750fbf4\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 202836 43787cf76647ccd5cbd7b9197d6b420f\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 181708 027d176b8b89cf2eecef08b3fa4b90be\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 268224 12152b5bab3f6cce61aa19f9e05941ef\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 158632 68eda17dfb6d5846a93627748b1ad4cf\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 158686 ec54e69cd4c1c82c623cc53978b22dd7\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1934896 77a1064998455a2cc1c384ae8fdcce29\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 307792 b181b2bdc84e8916e60676c8804d5173\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 498726 08f1f092d52d0f0faea072db99079d0e\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 180478 909f79a3f4a4302fb52cdb4f625de32c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 706072 7bf7c05cbffb036433ec24a9f5006a77\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 5583652 c58b16c2d860523368c0ee4624be4803\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 287114 01850d1ca580b4dfb0608f39306a4b91\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1253294 76575b58b1cb40b6c3f060b7c07412c2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 706766 97f87cc7b482596307e4b95b34c38f2a\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 357804 a38bb604c839d14ec09d2cf74e781e64\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1110290 4fc9f2978c422f6771bea6531eaa106f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 442180 5652768f439246c9e1c5ad68e1335520\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 158438 8c25fb31872381acd35354f91317c5a4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 823038 85b8ebe6d2e4d633c6dab56666ce2f78\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 695786 0152e635b45f6c6878038ec796dc7cc4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 4596090 9318bd03402aff608c7cb1993a50fb90\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 863010 5d7a9b2b939bebd52b450235569449ac\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 387526 0db93eab07feae51dc80ec0f785bfd66\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 226286 bca8e3ba1abc54e535fc51e791ee23fb\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1494844 492ef231edac7bf67969b425f325e095\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 336664 e6c981e1ebbba26892ab43b94e195c07\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 5432244 6fb260dc0ce16280a897fb71143a5c16\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 49725120 2cdd446c60eebcac976c770de31b696f\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 508648 d2db70e93fa1a20b801869c2146770f9\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 920670 62b75897a9f1ef8fa41c4877615ea585\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1626640 263daaa71644ff219841c835ca8c5f2b\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_sparc.deb\n Size/MD5 checksum: 101352 197681c30bb451093563cb9d9d380fcd\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFGTMcnXm3vHE4uyloRAgwxAJ0ZNbdHNKMDBslDB+PDH+4REkBUIgCgqChe\ncG20nrUmt0Lbb++Dmcukkyo=\n=uFfR\n-----END PGP SIGNATURE-----\n\n\n\n\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n", "sources": [ { "db": "NVD", "id": "CVE-2007-1352" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "db": "BID", "id": "23283" }, { "db": "VULHUB", "id": "VHN-24714" }, { "db": "VULMON", "id": "CVE-2007-1352" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55839" }, { "db": "PACKETSTORM", "id": "53898" }, { "db": "PACKETSTORM", "id": "55599" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-24714", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-24714" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-1352", "trust": 3.5 }, { "db": "BID", "id": "23283", "trust": 2.9 }, { "db": "SECUNIA", "id": "24741", "trust": 2.6 }, { "db": "SECTRACK", "id": "1017857", "trust": 2.5 }, { "db": "SECUNIA", "id": "24770", "trust": 1.8 }, { "db": "SECUNIA", "id": "24791", "trust": 1.8 }, { "db": "SECUNIA", "id": "25006", "trust": 1.8 }, { "db": "SECUNIA", "id": "25195", "trust": 1.8 }, { "db": "SECUNIA", "id": "24765", "trust": 1.8 }, { "db": "SECUNIA", "id": "25305", "trust": 1.8 }, { "db": "SECUNIA", "id": "25216", "trust": 1.8 }, { "db": "SECUNIA", "id": "24756", "trust": 1.8 }, { "db": "SECUNIA", "id": "24771", "trust": 1.8 }, { "db": "SECUNIA", "id": "25004", "trust": 1.8 }, { "db": "SECUNIA", "id": "24758", "trust": 1.8 }, { "db": "SECUNIA", "id": "24772", "trust": 1.8 }, { "db": "SECUNIA", "id": "33937", "trust": 1.8 }, { "db": "SECUNIA", "id": "24745", "trust": 1.8 }, { "db": "BID", "id": "23300", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2007-1217", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-1548", "trust": 1.7 }, { "db": "XF", "id": "33419", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2007-000253", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200704-099", "trust": 0.7 }, { "db": "MANDRIVA", "id": "MDKSA-2007:080", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2007:079", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070405 FLEA-2007-0009-1: XORG-X11 FREETYPE", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070404 RPSA-2007-0065-1 FREETYPE XORG-X11 XORG-X11-FONTS XORG-X11-TOOLS XORG-X11-XFS", "trust": 0.6 }, { "db": "OPENBSD", "id": "[3.9] 021: SECURITY FIX: APRIL 4, 2007", "trust": 0.6 }, { "db": "OPENBSD", "id": "[4.0] 011: SECURITY FIX: APRIL 4, 2007", "trust": 0.6 }, { "db": "IDEFENSE", "id": "20070403 MULTIPLE VENDOR X SERVER FONTS.DIR FILE PARSING INTEGER OVERFLOW VULNERABILITY", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1294", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200705-10", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0125", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0132", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0126", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2009-02-12", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2007-11-14", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-448-1", "trust": 0.6 }, { "db": "SUNALERT", "id": "102886", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2007:027", "trust": 0.6 }, { "db": "MLIST", "id": "[XORG-ANNOUNCE] 20070403 VARIOUS INTEGER OVERFLOW VULNERABILITES IN XSERVER, LIBX11 AND LIBXFONT", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "55599", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-24714", "trust": 0.1 }, { "db": "VUPEN", "id": "2007/1217", "trust": 0.1 }, { "db": "VUPEN", "id": "2007/1548", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2007-1352", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56596", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55839", "trust": 0.1 }, { "db": "SECUNIA", "id": "23858", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53898", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55597", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55672", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56851", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-24714" }, { "db": "VULMON", "id": "CVE-2007-1352" }, { "db": "BID", "id": "23283" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55839" }, { "db": "PACKETSTORM", "id": "53898" }, { "db": "PACKETSTORM", "id": "55599" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "CNNVD", "id": "CNNVD-200704-099" }, { "db": "NVD", "id": "CVE-2007-1352" } ] }, "id": "VAR-200704-0229", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-24714" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:05:01.347000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "TA25078", "trust": 0.8, "url": "http://support.apple.com/kb/ta25078?viewlocale=en_us" }, { "title": "HT3438", "trust": 0.8, "url": "http://support.apple.com/kb/ht3438" }, { "title": "TA25078", "trust": 0.8, "url": "http://support.apple.com/kb/ta25078?viewlocale=ja_jp" }, { "title": "HT3438", "trust": 0.8, "url": "http://support.apple.com/kb/ht3438?viewlocale=ja_jp" }, { "title": "XFree86 (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=980" }, { "title": "xorg-x11 (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=998" }, { "title": "XFree86 (V3.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1005" }, { "title": "RHSA-2007:0126", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2007-0126.html" }, { "title": "RHSA-2007:0132", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2007-0132.html" }, { "title": "RHSA-2007:0125", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2007-0125.html" }, { "title": "102886", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "title": "102886", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-3" }, { "title": "FreeType 2.3.3", "trust": 0.8, "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=498954" }, { "title": "TLSA-2007-26", "trust": 0.8, "url": "http://www.turbolinux.com/security/2007/tlsa-2007-26.txt" }, { "title": "various integer overflow vulnerabilites in xserver, libX11 and libXfont", "trust": 0.8, "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-april/000286.html" }, { "title": "XFree86 4.6.99.21 (7 April 2007)", "trust": 0.8, "url": "ftp://ftp.xfree86.org/pub/xfree86/develsnaps/changelog-4.6.99.21.txt" }, { "title": "RHSA-2007:0125", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0125j.html" }, { "title": "RHSA-2007:0126", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0126j.html" }, { "title": "RHSA-2007:0132", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0132j.html" }, { "title": "TLSA-2007-26", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2007/tlsa-2007-26j.txt" }, { "title": "Ubuntu Security Notice: freetype, libxfont, xorg, xorg-server vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-448-1" }, { "title": "Debian Security Advisories: DSA-1294-1 xfree86 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=be53ababa489c9b6bdb9d0399332f169" }, { "title": "VMware Security Advisories: Updated Service Console packages (XFree86, UP and SMP kernels, Kerberos libraries) resolve security issues.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=583d15c673c91b6620d123d9baa3e726" } ], "sources": [ { "db": "VULMON", "id": "CVE-2007-1352" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-1352" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/23283" }, { "trust": 2.6, "url": "http://www.securitytracker.com/id?1017857" }, { "trust": 2.1, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-178.htm" }, { "trust": 2.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "trust": 2.1, "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "trust": 2.1, "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2007-0125.html" }, { "trust": 2.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "trust": 1.9, "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2007/nov/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2009/feb/msg00000.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/23300" }, { "trust": 1.8, "url": "http://issues.foresightlinux.org/browse/fl-223" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3438" }, { "trust": 1.8, "url": "https://issues.rpath.com/browse/rpl-1213" }, { "trust": 1.8, "url": "http://www.debian.org/security/2007/dsa-1294" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:079" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:080" }, { "trust": 1.8, "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-april/000286.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2007-0126.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2007-0132.html" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24741" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24745" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24756" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24758" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24765" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24770" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24771" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24772" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24791" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25004" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25006" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25195" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25216" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25305" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33937" }, { "trust": 1.8, "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "trust": 1.4, "url": "http://www.frsirt.com/english/advisories/2007/1217" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/33419" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10523" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a13243" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1352" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-1352" }, { "trust": 0.8, "url": "http://secunia.com/advisories/24741/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1352" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/464816/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/464686/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/1548" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2007:080" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1003" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1351" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=234058" }, { "trust": 0.3, "url": "http://www.apple.com/safari/download/" }, { "trust": 0.3, "url": "http://www.x.org" }, { "trust": 0.3, "url": "/archive/1/491868" }, { "trust": 0.3, "url": "/archive/1/464694" }, { "trust": 0.3, "url": "/archive/1/464664" }, { "trust": 0.3, "url": "/archive/1/469068" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-141.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-167.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-193.htm" }, { "trust": 0.3, "url": "http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00051.html" }, { "trust": 0.3, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0126.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0132.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0150.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1351" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1003" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=13015" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/448-1/" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/23858/" }, { "trust": 0.1, "url": "http://secunia.com/software_inspector/" }, { "trust": 0.1, "url": "http://www.redhat.com/archives/fedora-devel-list/2007-january/msg01277.html" }, { "trust": 0.1, "url": "https://www.redhat.com/archives/pam-list/2007-january/msg00017.html" }, { "trust": 0.1, "url": "http://secunia.com/product/1701/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/)," }, { "trust": 0.1, "url": "http://labs.idefense.com/" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/" }, { "trust": 0.1, "url": "http://en.wikipedia.org/wiki/x_window_system" }, { "trust": 0.1, "url": "http://labs.idefense.com/methodology/vulnerability/vcp.php" }, { "trust": 0.1, "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-april/0286.html" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xbase-clients_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg6_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suntcx_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xutils_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glide_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-data_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nsc_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg3_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunbw2_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunffb_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg-common_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg14_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-via_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-dev_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunleo_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dbg_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-scalable_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3-dbg_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-cyrillic_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-data_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_alpha.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1667" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/pm-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base-transcoded_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-pic_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86-common_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xspecs_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_arm.deb" } ], "sources": [ { "db": "VULHUB", "id": "VHN-24714" }, { "db": "VULMON", "id": "CVE-2007-1352" }, { "db": "BID", "id": "23283" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55839" }, { "db": "PACKETSTORM", "id": "53898" }, { "db": "PACKETSTORM", "id": "55599" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "CNNVD", "id": "CNNVD-200704-099" }, { "db": "NVD", "id": "CVE-2007-1352" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-24714" }, { "db": "VULMON", "id": "CVE-2007-1352" }, { "db": "BID", "id": "23283" }, { "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55839" }, { "db": "PACKETSTORM", "id": "53898" }, { "db": "PACKETSTORM", "id": "55599" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "CNNVD", "id": "CNNVD-200704-099" }, { "db": "NVD", "id": "CVE-2007-1352" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-04-06T00:00:00", "db": "VULHUB", "id": "VHN-24714" }, { "date": "2007-04-06T00:00:00", "db": "VULMON", "id": "CVE-2007-1352" }, { "date": "2007-04-03T00:00:00", "db": "BID", "id": "23283" }, { "date": "2007-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "date": "2007-05-10T00:58:06", "db": "PACKETSTORM", "id": "56596" }, { "date": "2007-04-11T04:58:06", "db": "PACKETSTORM", "id": "55839" }, { "date": "2007-01-27T01:46:45", "db": "PACKETSTORM", "id": "53898" }, { "date": "2007-04-05T00:59:16", "db": "PACKETSTORM", "id": "55599" }, { "date": "2007-04-05T00:54:35", "db": "PACKETSTORM", "id": "55597" }, { "date": "2007-04-05T06:50:16", "db": "PACKETSTORM", "id": "55672" }, { "date": "2007-05-21T03:53:03", "db": "PACKETSTORM", "id": "56851" }, { "date": "2007-04-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-099" }, { "date": "2007-04-06T01:19:00", "db": "NVD", "id": "CVE-2007-1352" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-16T00:00:00", "db": "VULHUB", "id": "VHN-24714" }, { "date": "2018-10-16T00:00:00", "db": "VULMON", "id": "CVE-2007-1352" }, { "date": "2008-05-09T18:15:00", "db": "BID", "id": "23283" }, { "date": "2009-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000253" }, { "date": "2009-08-19T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-099" }, { "date": "2018-10-16T16:38:09.313000", "db": "NVD", "id": "CVE-2007-1352" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "23283" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55839" }, { "db": "PACKETSTORM", "id": "55599" }, { "db": "PACKETSTORM", "id": "55672" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "X.Org and XFree86 libfont of FontFileInitTable() Integer overflow vulnerability in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000253" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "23283" }, { "db": "CNNVD", "id": "CNNVD-200704-099" } ], "trust": 0.9 } }
var-200609-0837
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. The NSS libraries used in the Sun One Application Server and the Sun Java System web server contain an unspecified vulnerability that may allow an attacker to create a denial-of-service condition. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:207 http://www.mandriva.com/security/
Package : bind Date : November 14, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
The BIND DNS server is vulnerable to the recently-discovered OpenSSL RSA signature verification problem (CVE-2006-4339). BIND uses RSA cryptography as part of its DNSSEC implementation. As a result, to resolve the security issue, these packages need to be upgraded and for both KEY and DNSKEY record types, new RSASHA1 and RSAMD5 keys need to be generated using the "-e" option of dnssec-keygen, if the current keys were generated using the default exponent of 3.
You are able to determine if your keys are vulnerable by looking at the algorithm (1 or 5) and the first three characters of the Base64 encoded RSA key. RSAMD5 (1) and RSASHA1 (5) keys that start with "AQM", "AQN", "AQO", or "AQP" are vulnerable.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445
Updated Packages:
Mandriva Linux 2006.0: 1035f92172986ed63ca035de0603a0fd 2006.0/i586/bind-9.3.1-4.2.20060mdk.i586.rpm 4f5949d85f13c68220f4f5f030f63849 2006.0/i586/bind-devel-9.3.1-4.2.20060mdk.i586.rpm f201e05548b673268038e95225451085 2006.0/i586/bind-utils-9.3.1-4.2.20060mdk.i586.rpm 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 83b6c31bef9e4df229e2fe5cf8c3aa2a 2006.0/x86_64/bind-9.3.1-4.2.20060mdk.x86_64.rpm fb03e9a493645041816c206267a052f4 2006.0/x86_64/bind-devel-9.3.1-4.2.20060mdk.x86_64.rpm f54babadfba3ec593563724208df1eaa 2006.0/x86_64/bind-utils-9.3.1-4.2.20060mdk.x86_64.rpm 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm
Mandriva Linux 2007.0: 6c282a7b5c3cfec534e2557926005bbf 2007.0/i586/bind-9.3.2-8.1mdv2007.0.i586.rpm 03390448f140777d62cdd76e50361526 2007.0/i586/bind-devel-9.3.2-8.1mdv2007.0.i586.rpm 7546dc98ff5e8061636a3a75d6b318fb 2007.0/i586/bind-utils-9.3.2-8.1mdv2007.0.i586.rpm 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: c190d522505a16aa97891f525e0034a4 2007.0/x86_64/bind-9.3.2-8.1mdv2007.0.x86_64.rpm 594cacdac86db81b0c62a7380c6a3a2d 2007.0/x86_64/bind-devel-9.3.2-8.1mdv2007.0.x86_64.rpm e827e65717615868896e43bcb4856f2d 2007.0/x86_64/bind-utils-9.3.2-8.1mdv2007.0.x86_64.rpm 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm
Corporate 3.0: fa096b2fac1840797e382ba61728d47e corporate/3.0/i586/bind-9.2.3-6.2.C30mdk.i586.rpm 0f1e56f1f3a2689443c04b52d8ce5545 corporate/3.0/i586/bind-devel-9.2.3-6.2.C30mdk.i586.rpm 99bf1f4127e97b8941b597aa5e19aa0a corporate/3.0/i586/bind-utils-9.2.3-6.2.C30mdk.i586.rpm 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm
Corporate 3.0/X86_64: e74bea44aee406d11c87227584790c26 corporate/3.0/x86_64/bind-9.2.3-6.2.C30mdk.x86_64.rpm b108edf227b55f3af3ab55b48c23a62a corporate/3.0/x86_64/bind-devel-9.2.3-6.2.C30mdk.x86_64.rpm ba548cbba992f479ad40ecf0808f36cb corporate/3.0/x86_64/bind-utils-9.2.3-6.2.C30mdk.x86_64.rpm 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm
Corporate 4.0: 8bfc97510d4f07568d64c9b9872b4bba corporate/4.0/i586/bind-9.3.2-7.1.20060mlcs4.i586.rpm dda709703f8bf05f1ff59ae6132a81a7 corporate/4.0/i586/bind-devel-9.3.2-7.1.20060mlcs4.i586.rpm daf59d23abaaaf62c990d2fa1155688c corporate/4.0/i586/bind-utils-9.3.2-7.1.20060mlcs4.i586.rpm ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 3d1bbe1e7d4f2de6e546996e181a16b0 corporate/4.0/x86_64/bind-9.3.2-7.1.20060mlcs4.x86_64.rpm c1b8467d62623ef5daf35a696ab2389e corporate/4.0/x86_64/bind-devel-9.3.2-7.1.20060mlcs4.x86_64.rpm 83cf57110f107c450aaac5931ee52ecb corporate/4.0/x86_64/bind-utils-9.3.2-7.1.20060mlcs4.x86_64.rpm ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm
Multi Network Firewall 2.0: abd228e7f0b762ae8c11c8ecd90200c2 mnf/2.0/i586/bind-9.2.3-6.2.M20mdk.i586.rpm dd7b0785e31880a09d10957695c0552d mnf/2.0/i586/bind-devel-9.2.3-6.2.M20mdk.i586.rpm 0a2052e5f263b8b8d94111a581928c57 mnf/2.0/i586/bind-utils-9.2.3-6.2.M20mdk.i586.rpm eff2c78779b4285783ffea14e6e33c31 mnf/2.0/SRPMS/bind-9.2.3-6.2.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFWlnDmqjQ0CJFipgRAvl+AKCd5q51CkdHf1UnUJ4imb9Fzl5mZQCfaW5Z 6faoicEmIFqGW4QuEVIhCbU= =bI0u -----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
Secunia integrated with Microsoft WSUS http://secunia.com/blog/71/
TITLE: OpenOffice.org 2 Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA38567
VERIFY ADVISORY: http://secunia.com/advisories/38567/
DESCRIPTION: Some vulnerabilities have been reported in OpenOffice.org, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a user's system.
For more information: SA38568
SOLUTION: Upgrade to version 3.2.
ORIGINAL ADVISORY: http://www.openoffice.org/security/cves/CVE-2006-4339.html http://www.openoffice.org/security/cves/CVE-2009-0217.html http://www.openoffice.org/security/cves/CVE-2009-2949.html http://www.openoffice.org/security/cves/CVE-2009-2950.html http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html
OTHER REFERENCES: SA38568: http://secunia.com/advisories/38568/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0837", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sun microsystems", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6k" }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com\u203bVicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es\u203bAlexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#594904", "trust": 0.8, "value": "0.63" }, { "author": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. The NSS libraries used in the Sun One Application Server and the Sun Java System web server contain an unspecified vulnerability that may allow an attacker to create a denial-of-service condition. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:207\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : bind\n Date : November 14, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n The BIND DNS server is vulnerable to the recently-discovered OpenSSL\n RSA signature verification problem (CVE-2006-4339). BIND uses RSA\n cryptography as part of its DNSSEC implementation. As a result, to\n resolve the security issue, these packages need to be upgraded and for\n both KEY and DNSKEY record types, new RSASHA1 and RSAMD5 keys need to\n be generated using the \"-e\" option of dnssec-keygen, if the current\n keys were generated using the default exponent of 3. \n\n You are able to determine if your keys are vulnerable by looking at the\n algorithm (1 or 5) and the first three characters of the Base64 encoded\n RSA key. RSAMD5 (1) and RSASHA1 (5) keys that start with \"AQM\", \"AQN\",\n \"AQO\", or \"AQP\" are vulnerable. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 1035f92172986ed63ca035de0603a0fd 2006.0/i586/bind-9.3.1-4.2.20060mdk.i586.rpm\n 4f5949d85f13c68220f4f5f030f63849 2006.0/i586/bind-devel-9.3.1-4.2.20060mdk.i586.rpm\n f201e05548b673268038e95225451085 2006.0/i586/bind-utils-9.3.1-4.2.20060mdk.i586.rpm \n 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 83b6c31bef9e4df229e2fe5cf8c3aa2a 2006.0/x86_64/bind-9.3.1-4.2.20060mdk.x86_64.rpm\n fb03e9a493645041816c206267a052f4 2006.0/x86_64/bind-devel-9.3.1-4.2.20060mdk.x86_64.rpm\n f54babadfba3ec593563724208df1eaa 2006.0/x86_64/bind-utils-9.3.1-4.2.20060mdk.x86_64.rpm \n 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 6c282a7b5c3cfec534e2557926005bbf 2007.0/i586/bind-9.3.2-8.1mdv2007.0.i586.rpm\n 03390448f140777d62cdd76e50361526 2007.0/i586/bind-devel-9.3.2-8.1mdv2007.0.i586.rpm\n 7546dc98ff5e8061636a3a75d6b318fb 2007.0/i586/bind-utils-9.3.2-8.1mdv2007.0.i586.rpm \n 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n c190d522505a16aa97891f525e0034a4 2007.0/x86_64/bind-9.3.2-8.1mdv2007.0.x86_64.rpm\n 594cacdac86db81b0c62a7380c6a3a2d 2007.0/x86_64/bind-devel-9.3.2-8.1mdv2007.0.x86_64.rpm\n e827e65717615868896e43bcb4856f2d 2007.0/x86_64/bind-utils-9.3.2-8.1mdv2007.0.x86_64.rpm \n 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n fa096b2fac1840797e382ba61728d47e corporate/3.0/i586/bind-9.2.3-6.2.C30mdk.i586.rpm\n 0f1e56f1f3a2689443c04b52d8ce5545 corporate/3.0/i586/bind-devel-9.2.3-6.2.C30mdk.i586.rpm\n 99bf1f4127e97b8941b597aa5e19aa0a corporate/3.0/i586/bind-utils-9.2.3-6.2.C30mdk.i586.rpm \n 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n e74bea44aee406d11c87227584790c26 corporate/3.0/x86_64/bind-9.2.3-6.2.C30mdk.x86_64.rpm\n b108edf227b55f3af3ab55b48c23a62a corporate/3.0/x86_64/bind-devel-9.2.3-6.2.C30mdk.x86_64.rpm\n ba548cbba992f479ad40ecf0808f36cb corporate/3.0/x86_64/bind-utils-9.2.3-6.2.C30mdk.x86_64.rpm \n 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm\n\n Corporate 4.0:\n 8bfc97510d4f07568d64c9b9872b4bba corporate/4.0/i586/bind-9.3.2-7.1.20060mlcs4.i586.rpm\n dda709703f8bf05f1ff59ae6132a81a7 corporate/4.0/i586/bind-devel-9.3.2-7.1.20060mlcs4.i586.rpm\n daf59d23abaaaf62c990d2fa1155688c corporate/4.0/i586/bind-utils-9.3.2-7.1.20060mlcs4.i586.rpm \n ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 3d1bbe1e7d4f2de6e546996e181a16b0 corporate/4.0/x86_64/bind-9.3.2-7.1.20060mlcs4.x86_64.rpm\n c1b8467d62623ef5daf35a696ab2389e corporate/4.0/x86_64/bind-devel-9.3.2-7.1.20060mlcs4.x86_64.rpm\n 83cf57110f107c450aaac5931ee52ecb corporate/4.0/x86_64/bind-utils-9.3.2-7.1.20060mlcs4.x86_64.rpm \n ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n abd228e7f0b762ae8c11c8ecd90200c2 mnf/2.0/i586/bind-9.2.3-6.2.M20mdk.i586.rpm\n dd7b0785e31880a09d10957695c0552d mnf/2.0/i586/bind-devel-9.2.3-6.2.M20mdk.i586.rpm\n 0a2052e5f263b8b8d94111a581928c57 mnf/2.0/i586/bind-utils-9.2.3-6.2.M20mdk.i586.rpm \n eff2c78779b4285783ffea14e6e33c31 mnf/2.0/SRPMS/bind-9.2.3-6.2.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFWlnDmqjQ0CJFipgRAvl+AKCd5q51CkdHf1UnUJ4imb9Fzl5mZQCfaW5Z\n6faoicEmIFqGW4QuEVIhCbU=\n=bI0u\n-----END PGP SIGNATURE-----\n\n. ----------------------------------------------------------------------\n\n\n\nSecunia integrated with Microsoft WSUS \nhttp://secunia.com/blog/71/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nOpenOffice.org 2 Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA38567\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38567/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in OpenOffice.org, which can\nbe exploited by malicious people to bypass certain security\nrestrictions, conduct spoofing attacks, or compromise a user\u0027s\nsystem. \n\nFor more information:\nSA38568\n\nSOLUTION:\nUpgrade to version 3.2. \n\nORIGINAL ADVISORY:\nhttp://www.openoffice.org/security/cves/CVE-2006-4339.html\nhttp://www.openoffice.org/security/cves/CVE-2009-0217.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2949.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2950.html\nhttp://www.openoffice.org/security/cves/CVE-2009-3301-3302.html\n\nOTHER REFERENCES:\nSA38568:\nhttp://secunia.com/advisories/38568/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" } ], "trust": 3.51 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.1 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 2.1 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "SECUNIA", "id": "38567", "trust": 1.2 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 1.1 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECTRACK", "id": "1017143", "trust": 0.8 }, { "db": "SECUNIA", "id": "22646", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "52186", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86234", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200609-0837", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-05-17T22:22:44.985000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "OOo_3.2.1_Win_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3189" }, { "title": "OOo_3.2.0_Linux_x86-64_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3193" }, { "title": "OOo_3.2.0_Linux_x86-64_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3192" }, { "title": "OOo_3.2.1_Linux_x86_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3191" }, { "title": "OOo_3.2.0_Solaris_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3195" }, { "title": "OOo_3.2.1_Linux_x86_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3190" }, { "title": "OOo_3.2.0_MacOS_x86_install_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3194" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.4, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.sun.com/software/products/appsrvr/index.xml" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=438cfb75" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=43a84f89" }, { "trust": 0.8, "url": "http://www.mozilla.org/projects/security/pki/nss/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102670-1 " }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/ssl" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/4299 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1017143 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22646 " }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-0217.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/38568/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/blog/71/" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-3301-3302.html" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2950.html" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2949.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/38567/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "86234" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2006-11-16T16:32:32", "db": "PACKETSTORM", "id": "52186" }, { "date": "2010-02-12T13:01:15", "db": "PACKETSTORM", "id": "86234" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 } }
var-200110-0275
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. (CVE-2006-4343)
Updated packages are patched to address these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0275", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "56053" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.1 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0275", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-16T21:14:55.754000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200212-0850
Vulnerability from variot
Buffer overflow in NetScreen-Remote 8.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) large number of payloads, or (3) a long payload. Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system. This is reported to cause the daemon to crash. This issue may be related to the multiple IKE implementation vulnerabilities described in CERT/CC Vulnerability Note VU#287771. Other vendor products are reported to be affected by similar issues. There are currently not enough details available to determine if PGPFreeware is affected by any of these specific issues. This issue was reported in PGPFreeware 7.03 running on Windows NT 4.0 SP6. The Cisco VPN Client is prone to a remotely exploitable buffer overflow condition. It is possible to trigger this condition by sending malformed IKE packets to the client. The overflow occurs when the Security Parameter Index payload of the IKE packet is longer than 16 bytes in length. It is possible that exploitation of this vulnerability may affect availability of the client, resulting in a denial of service condition. This issue is reported to be exploitable when the client software is operating in Aggressive Mode during a phase 1 IKE exchange. This vulnerability affects versions of the client on all platforms. When vulnerable clients receive a specific IKE packet with a zero length payload, the VPN client will consume all available processor time. < Link: http://www.netscreen.com/support/alerts/9_6_02.htm >
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200212-0850", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "netscreen remote security client", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "8.0" }, { "model": "netscreen remote vpn client", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "8.0" }, { "model": "vpn client for windows", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for solaris", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client for solaris", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for mac os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "x3.5.2" }, { "model": "vpn client for mac os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "x3.5.1" }, { "model": "vpn client for linux", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client for linux", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for windows", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": "vpn client for solaris", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": "vpn client for mac os", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "x3.6" }, { "model": "vpn client for linux", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netscreen", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "network associates", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "pgp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "safenet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sonicwall", "version": null }, { "model": "vpn client for windows", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.5.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netscreen-remote vpn client", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "8.0" }, { "model": "netscreen-remote security client", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "8.0" }, { "model": "netscreen-remote vpn client", "scope": "ne", "trust": 0.3, "vendor": "netscreen", "version": "8.1" }, { "model": "netscreen-remote security client", "scope": "ne", "trust": 0.3, "vendor": "netscreen", "version": "8.1" }, { "model": "associates pgp freeware", "scope": "eq", "trust": 0.3, "vendor": "network", "version": "7.0.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-2223" }, { "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:netscreen_remote_security_client:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:netscreen_remote_vpn_client:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2002-2223" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Published in a Cisco Security Advisory. CERT/CC credits Anton Rager of Avaya Communications with discovery.", "sources": [ { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" } ], "trust": 0.9 }, "cve": "CVE-2002-2223", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-6606", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2002-2223", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#287771", "trust": 0.8, "value": "1.03" }, { "author": "CNNVD", "id": "CNNVD-200212-370", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-6606", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-6606" }, { "db": "NVD", "id": "CVE-2002-2223" }, { "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in NetScreen-Remote 8.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) large number of payloads, or (3) a long payload. Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system. This is reported to cause the daemon to crash. \nThis issue may be related to the multiple IKE implementation vulnerabilities described in CERT/CC Vulnerability Note VU#287771. \nOther vendor products are reported to be affected by similar issues. There are currently not enough details available to determine if PGPFreeware is affected by any of these specific issues. \nThis issue was reported in PGPFreeware 7.03 running on Windows NT 4.0 SP6. The Cisco VPN Client is prone to a remotely exploitable buffer overflow condition. It is possible to trigger this condition by sending malformed IKE packets to the client. The overflow occurs when the Security Parameter Index payload of the IKE packet is longer than 16 bytes in length. It is possible that exploitation of this vulnerability may affect availability of the client, resulting in a denial of service condition. \nThis issue is reported to be exploitable when the client software is operating in Aggressive Mode during a phase 1 IKE exchange. \nThis vulnerability affects versions of the client on all platforms. \nWhen vulnerable clients receive a specific IKE packet with a zero length payload, the VPN client will consume all available processor time. \u003c *Link: http://www.netscreen.com/support/alerts/9_6_02.htm* \u003e", "sources": [ { "db": "NVD", "id": "CVE-2002-2223" }, { "db": "CERT/CC", "id": "VU#287771" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "VULHUB", "id": "VHN-6606" } ], "trust": 3.33 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#287771", "trust": 4.0 }, { "db": "BID", "id": "5668", "trust": 2.8 }, { "db": "NVD", "id": "CVE-2002-2223", "trust": 1.7 }, { "db": "BID", "id": "5440", "trust": 1.1 }, { "db": "BID", "id": "5449", "trust": 1.1 }, { "db": "BID", "id": "5443", "trust": 1.1 }, { "db": "BID", "id": "5441", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-200212-370", "trust": 0.7 }, { "db": "XF", "id": "9850", "trust": 0.6 }, { "db": "NSFOCUS", "id": "3476", "trust": 0.6 }, { "db": "BID", "id": "5589", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-6606", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-6606" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-2223" }, { "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "id": "VAR-200212-0850", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-6606" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:47:28.053000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2002-2223" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "http://www.kb.cert.org/vuls/id/287771" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/5668" }, { "trust": 2.0, "url": "http://www.netscreen.com/support/alerts/9_6_02.htm" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9850" }, { "trust": 0.8, "url": "http://www.ietf.org/html.charters/ipsec-charter.html" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2408.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2409.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2412.txt" }, { "trust": 0.8, "url": "http://www.vpnc.org/" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5440" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5441" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5443" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/5449" }, { "trust": 0.8, "url": "http://ikecrack.sourceforge.net/" }, { "trust": 0.8, "url": "http://www.nta-monitor.com/ike-scan/" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/9850" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/3476" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html#isakmpd" } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-6606" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-2223" }, { "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-6606" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-2223" }, { "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-08-12T00:00:00", "db": "CERT/CC", "id": "VU#287771" }, { "date": "2002-12-31T00:00:00", "db": "VULHUB", "id": "VHN-6606" }, { "date": "2002-07-05T00:00:00", "db": "BID", "id": "5589" }, { "date": "2002-09-07T00:00:00", "db": "BID", "id": "5668" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5449" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5441" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5443" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5440" }, { "date": "2002-12-31T05:00:00", "db": "NVD", "id": "CVE-2002-2223" }, { "date": "2002-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-02-09T00:00:00", "db": "CERT/CC", "id": "VU#287771" }, { "date": "2017-07-29T00:00:00", "db": "VULHUB", "id": "VHN-6606" }, { "date": "2002-07-05T00:00:00", "db": "BID", "id": "5589" }, { "date": "2002-09-07T00:00:00", "db": "BID", "id": "5668" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5449" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5441" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5443" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5440" }, { "date": "2017-07-29T01:29:00.747000", "db": "NVD", "id": "CVE-2002-2223" }, { "date": "2007-02-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200212-370" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" } ], "trust": 1.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vendors\u0027 Internet Key Exchange (IKE) implementations do not properly handle IKE response packets", "sources": [ { "db": "CERT/CC", "id": "VU#287771" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "CNNVD", "id": "CNNVD-200212-370" } ], "trust": 1.8 } }
var-200411-0172
Vulnerability from variot
The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. OpenSSL Is SSL/TLS Due to incomplete implementation of do_change_cipher_spec() In the function NULL A vulnerability exists where pointers are not handled properly.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications.
Using the Codenomicon TLS test tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec () function. Applications that rely on this library will generate a denial of service. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. Apache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. Appkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. Bluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. CoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. CUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. Directory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. HItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. Kerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. loginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. Mail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. MySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. ping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. QuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. Safari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. SecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. servermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. servermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. SquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. traceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. WebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. Weblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. X11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. zlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. Oracle has released a Critical Patch Update to address these issues in various supported applications and platforms. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. This BID will be divided and updated into separate BIDs when more information is available. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability
Revision 1.0
For Public Release 2004 March 17 at 1300 UTC (GMT)
----------------------------------------------------------------------
Contents
Summary
Affected Products
Details
Impact
Software Versions and Fixes
Obtaining Fixed Software
Workarounds
Exploitation and Public Announcements
Status of This Notice: INTERIM
Distribution
Revision History
Cisco Security Procedures
----------------------------------------------------------------------
Summary
A new vulnerability in the OpenSSL implementation for SSL has been announced on March 17, 2004.
An affected network device running an SSL server based on an affected OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack. There are workarounds available to mitigate the effects of this vulnerability on Cisco products in the workaround section of this advisory. Cisco is providing fixed software, and recommends that customers upgrade to it when it is available.
This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml.
* Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto
images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series
Routers.
* Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)
are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600
Series Routers.
* Cisco PIX Firewall
* Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series and Cisco 7600 Series routers
* Cisco MDS 9000 Series Multilayer Switch
* Cisco Content Service Switch (CSS) 11000 series
* Cisco Global Site Selector (GSS) 4480
* CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
Management Foundation (CMF) version 2.1
* Cisco Access Registrar (CAR)
The following products have their SSL implementation based on the OpenSSL code and are not affected by this vulnerability.
* Cisco Secure Intrusion Detection System (NetRanger) appliance. This
includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2.
* Cisco SN 5428 and SN 5428-2 Storage Router
* Cisco CNS Configuration Engine
* Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and
6500 Series switches and Cisco 7600 Series routers
* Cisco SIP Proxy Server (SPS)
* CiscoWorks 1105 Hosting Solution Engine (HSE)
* CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)
* Cisco Ethernet Subscriber Solution Engine (ESSE)
The following products, which implement SSL, are not affected by this vulnerability.
* Cisco VPN 3000 Series Concentrators
CatOS does not implement SSL and is not vulnerable.
No other Cisco products are currently known to be affected by this vulnerability. This vulnerability is still being actively investigated across Cisco products and status of some products has still not been determined.
Details
Secure Sockets Layer (SSL), is a protocol used to encrypt the data transferred over an TCP session. SSL in Cisco products is mainly used by the HyperText Transfer Protocol Secure (HTTPS) web service for which the default TCP port is 443. The affected products, listed above, are only vulnerable if they have the HTTPS service enabled and the access to the service is not limited to trusted hosts or network management workstations.
To check if the HTTPS service is enabled one can do the following:
1. Check the configuration on the device to verify the status of the
HTTPS service.
2. Try to connect to the device using a standard web browser that
supports SSL using a URL similar to https://ip_address_of_device/.
3. Try and connect to the default HTTPS port, TCP 443, using Telnet.
telnet ip_address_of_device 443. If the session connects the service
is enabled and accessible. This
crash on many Cisco products would cause the device to reload.
A third vulnerability described in the NISCC advisory is a bug in older versions of OpenSSL, versions before 0.9.6d, that can also lead to a Denial of Service attack. None of the Cisco OpenSSL implementations are known to be affected by this older OpenSSL issue.
* Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)
image releases in the 12.1E release train for the Cisco 7100 and 7200
Series Routers are affected by this vulnerability. All IOS software
crypto (k8, k9, and k91) image releases in the 12.2SY release train
for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are
affected by this vulnerability. The SSH implementation in IOS is not
dependent on any OpenSSL code. SSH implementations in IOS do not
handle certificates, yet, and therefore do not use any SSL code for
SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for
providing the HTTPS and VPN Device Manager (VDM) services. This
vulnerability is documented in the Cisco Bug Toolkit (registered
customers only) as Bug ID CSCee00041. The HTTPS web service, that uses
the OpenSSL code, on the device is disabled by default. The no ip http
secure-server command may be used to disable the HTTPS web service on
the device, if required. The SSH and IPSec services in IOS are not
vulnerable to this vulnerability.
* Cisco PIX Firewall - PIX 6.x releases are affected by this
vulnerability. PIX 5.x releases do not contain any SSL code and are
not vulnerable. This vulnerability is documented in the Cisco Bug
Toolkit (registered customers only) as Bug ID CSCed90672.
* Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series and Cisco 7600 Series routers - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCee02055.
* Cisco MDS 9000 Series Multilayer Switches - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCed96246.
* Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x
and 7.x are affected by this vulnerability. This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit
(registered customers only) as Bug ID CSCee01240 for the SSL module.
* Cisco Global Site Selector (GSS) 4480 - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCee01057.
* CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
Management Foundation (CMF) version 2.1 - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCsa13748.
* Cisco Access Registrar (CAR) - This vulnerability is documented in the
Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956.
The Internetworking Terms and Cisco Systems Acronyms online guides can be found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.
Impact
An affected network device running an SSL server based on the OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack.
Software Versions and Fixes
* Cisco IOS -
+----------------------------------------+
|Release| Fixed Releases |Availability |
| Train | | |
|-------+------------------+-------------|
|12.2SY |12.2(14)SY4 |March 25 |
|-------+------------------+-------------|
| |12.1(13)E14 |April 8 |
|12.1E |12.1.(19)E7 |April 8 |
| |12.1(20)E3 |April 26 |
+----------------------------------------+
* Cisco PIX Firewall - The vulnerability is fixed in software releases
6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering
builds may be obtained by contacting the Cisco Technical Assistance
Center (TAC). TAC Contact information is given in the Obtaining Fixed
Software section below.
* Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series and Cisco 7600 Series routers - The vulnerability is fixed in
software release 1.1.3(14) which will be available by Monday, 22 of
March, 2004. This engineering builds may be obtained by contacting the
Cisco Technical Assistance Center (TAC). TAC Contact information is
given in the Obtaining Fixed Software section below.
* Cisco MDS 9000 Series Multilayer Switches - No fixed software release
or software availability date has been determined yet.
* Cisco Content Service Switch (CSS) 11000 series -No fixed software
release or software availability date has been determined yet.
* Cisco Global Site Selector (GSS) 4480 - No fixed software release or
software availability date has been determined yet.
* CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
Management Foundation (CMF) version 2.1 - No fixed software release or
software availability date has been determined yet.
* Cisco Access Registrar (CAR) - The vulnerability is fixed in software
release 3.5.0.12 which will be available by Friday, 26 of March, 2004.
Obtaining Fixed Software
Cisco is offering free software upgrades to address this vulnerability for all affected customers.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, Customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at the Cisco Connection Online Software Center at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/tacpage/sw-center. To access the software download URL, you must be a registered user and you must be logged in.
Customers whose Cisco products are provided or maintained through a prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers, should contact that support organization for assistance with obtaining the software upgrade(s).
Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC) using the contact information listed below. In these cases, customers are entitled to obtain a free upgrade to a later version of the same release or as indicated by the applicable corrected software version in the Software Versions and Fixes section (noted above).
Cisco TAC contacts are as follows:
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages.
Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a upgrade. Upgrades for non-contract customers must be requested through the TAC.
Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades.
Workarounds
The Cisco PSIRT recommends that affected users upgrade to a fixed software version of code as soon as it is available.
* Restrict access to the HTTPS server on the network device. Allow
access to the network device only from trusted workstations by using
access lists / MAC filters that are available on the affected
platforms.
* Disable the SSL server / service on the network device. This
workaround must be weighed against the need for secure communications
with the vulnerable device.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory.
This vulnerability was reported to Cisco PSIRT by NISCC.
Status of This Notice: INTERIM
This is an interim advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory.
A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml .
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-teams@first.org (includes CERT/CC)
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.netsys.com
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+------------------------------------------+ |Revision 1.0|2004-March-17|Initial | | | |release. | +------------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information.
----------------------------------------------------------------------
-----BEGIN PGP SIGNATURE----- Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT
iD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid 7AhsNlLsNVSLwTRKTHSigu0= =gtba -----END PGP SIGNATURE----- . Any application that makes use of OpenSSL's SSL/TLS library may be affected. Any application that makes use of OpenSSL's SSL/TLS library may be affected.
Recommendations
Upgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications statically linked to OpenSSL libraries.
OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):
ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.7d.tar.gz
MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5
o openssl-0.9.6m.tar.gz [normal]
MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9
o openssl-engine-0.9.6m.tar.gz [engine]
MD5 checksum: 4c39d2524bd466180f9077f8efddac8c
The checksums were calculated using the following command:
openssl md5 openssl-0.9*.tar.gz
Credits
Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing.
References
http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112
URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0172", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openbsd", "scope": "eq", "trust": 2.1, "vendor": "openbsd", "version": "3.4" }, { "model": "okena stormwatch", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "3.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "2.1" }, { "model": "firewall services module", "scope": "eq", "trust": 1.9, "vendor": "cisco", "version": "1.1.3" }, { "model": "firewall services module", "scope": "eq", "trust": 1.9, "vendor": "cisco", "version": "1.1.2" }, { "model": "firewall services module", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.1_\\(3.005\\)" }, { "model": "firewall services module", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "2.1_\\(0.208\\)" }, { "model": "gsx server", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "2.5.1" }, { "model": "gsx server", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "2.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.2.4" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "servercluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "servercluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "3.0" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "2.4" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "2.3" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "7.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "imanager", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "1.5" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.0" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.11" }, { "model": "apache-based web server", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "2.0.43.04" }, { "model": "apache-based web server", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "2.0.43.00" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.8" }, { "model": "webns", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "6.10" }, { "model": "secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "10000" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.0" }, { "model": "sg5", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg203", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg203", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg200", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg200", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "converged communications server", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "2.0" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.3.1" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.3" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.4" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.3" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.2" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.1" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "4.0" }, { "model": "threat response", "scope": null, "trust": 1.1, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "6.3" }, { "model": "pix firewall", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "6.0" }, { "model": "call manager", "scope": null, "trust": 1.1, "vendor": "cisco", "version": null }, { "model": "access registrar", "scope": null, "trust": 1.1, "vendor": "cisco", "version": null }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.3.1" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "vsx_ng_with_application_intelligence" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp1" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.04" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "7500_r2.0.1" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.10_b4" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.0.1" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3" }, { "model": "proxysg", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "*" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2za" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e1" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1_0.1.02" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.02" }, { "model": "edirectory", "scope": "eq", "trust": 1.0, "vendor": "novell", "version": "8.5.12a" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "cacheos ca sa", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "4.1.12" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.10_.0.06s" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.0.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sy" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.1" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.0.2" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "2.0.1_build_2129" }, { "model": "sg208", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e14" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e12" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy1" }, { "model": "s8500", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "gss 4490 global site selector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(3\\)" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "3.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(3.109\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "2.0" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.1.02" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(1\\)" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.0" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.1" }, { "model": "s8300", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2.2" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "*" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "s3210" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "500" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(1\\)" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.2" }, { "model": "gss 4480 global site selector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5x" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4\\)" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.0.3" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.00" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.30" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3_rc1" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.20" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "1_2.0" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "s3400" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2_0.0.03" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "10000_r2.0.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(2\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(3.102\\)" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.03" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "8.05" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "2.5.1_build_5336" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(3\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.7a-2" }, { "model": "css11000 content services switch", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5000_r2.0.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(3.100\\)" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "2.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.6-15" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1_0.2.06" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "mds 9000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(3\\)" }, { "model": "content services switch 11500", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4.101\\)" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp0" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2_rc2" }, { "model": "application and content networking software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)e" }, { "model": "s8700", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "1_3.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "2.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.6b-3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "threat response", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "aaa server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "*" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.40" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00.00" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3_rc3" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "3.0_build_7592" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "pix firewall", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2_.111" }, { "model": "s8500", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "100_r2.0.1" }, { "model": "access registrar", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "provider-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "4.1" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.01" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(1\\)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "crypto accelerator 4000", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(5\\)" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.3" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.1" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.05.08" }, { "model": "s8300", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "s8700", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.6" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(2\\)" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2_rc1" }, { "model": "clientless vpn gateway 4400", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "5.0" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5.1.46" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(2\\)" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "2000_r2.0.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.7" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e9" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00.01" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp2" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "cacheos ca sa", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "4.1.10" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp2" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3_rc2" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1000 v1.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "provider-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng and later versions" }, { "model": "vine linux", "scope": "eq", "trust": 0.8, "vendor": "vine linux", "version": "2.5" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "2.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.5.2" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.6" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "vine linux", "scope": "eq", "trust": 0.8, "vendor": "vine linux", "version": "2.6" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp wbem services", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "for hp-ux a.02.00.00" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.1" }, { "model": "hp-ux aaa server", "scope": "lte", "trust": 0.8, "vendor": "hewlett packard", "version": "a.06.01.02.04 and earlier" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.0" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng and later versions" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "hp wbem services", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "for linux a.02.00.01" }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "7110" }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "7115" }, { "model": "firewall services module", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "cisco 7600 for )" }, { "model": "netshelter series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "check the information provided by the vendor. )" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.5.1" }, { "model": "trendmicro interscan viruswall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "3.81" }, { "model": "global site selector", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "4480 4490" }, { "model": "hp-ux apache-based web server", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "version" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "version 1 2" }, { "model": "netscreen ive", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "all versions" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.6.1" }, { "model": "ipcom series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "check the information provided by the vendor. )" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "500" }, { "model": "ipcom series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "( for details" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1000 v1.1" }, { "model": "netwatcher", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "( sensor device )" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "css 11000 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firewall-1 gx", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "v2.0" }, { "model": "firewall services module", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "(cisco catalyst 6500 for" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux apache-based web server", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "2.0.49.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.5" }, { "model": "hp-ux aaa server", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "a.06.01.02.06" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "vsx ng with application intelligence" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "mds 9000 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "multilayer switch" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "4000 v1.0" }, { "model": "netscreen idp", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "2.0 - 2.1r6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7c and earlier" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "application and content networking system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "7117" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "hp wbem services", "scope": "lte", "trust": 0.8, "vendor": "hewlett packard", "version": "for hp-ux a.01.05.08 and earlier" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "css 11500 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.5.3" }, { "model": "netshelter series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "( for details" }, { "model": null, "scope": null, "trust": 0.6, "vendor": "none", "version": null }, { "model": "ios 12.1 e", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.9" }, { "model": "firewall services module", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.07592" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.12129" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "clientless vpn gateway series", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "44005.0" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "40001.0" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.24" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.23" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.1" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0" }, { "model": "openssl096b-0.9.6b-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl096-0.9.6-15.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-perl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-devel-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "hat fedora core3", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core2", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core1", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.2" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.0" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3.1" }, { "model": "litespeed web server rc3", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.1" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.1" }, { "model": "wbem a.02.00.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.02.00.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.01.05.08", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.5" }, { "model": "aaa server", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.13" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.12" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.1" }, { "model": "webns .0.06s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.20.0.03" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.2.06" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.1.02" }, { "model": "webns b4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.5" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(5)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4.101)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(1)" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e9", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e14", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e12", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1(0.208)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(3.005)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 gx", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "2.0" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.12" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7500" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5x0" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "50" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "10000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "100" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity r5 r5.1.46", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "intuity s3400", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity s3210", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "gsx server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5.2" }, { "model": "stonegate sparc", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.12" }, { "model": "stonegate", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5x86" }, { "model": "stonegate ibm zseries", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5" }, { "model": "computing sidewinder", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "4.1" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl m", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.3.2" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "secure gateway for solaris", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "1.14" }, { "model": "threat response", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.3" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "point software vpn-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "webstar", "scope": "ne", "trust": 0.3, "vendor": "4d", "version": "5.3.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "fedora core2", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "fedora core1", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "oneworld xe/erp8 applications sp22", "scope": null, "trust": 0.3, "vendor": "peoplesoft", "version": null }, { "model": "enterpriseone applications", "scope": "eq", "trust": 0.3, "vendor": "peoplesoft", "version": "8.93" }, { "model": "enterpriseone applications sp2", "scope": "eq", "trust": 0.3, "vendor": "peoplesoft", "version": "8.9" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.0" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.0" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.6" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.5" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.4" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.3" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.2" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.1" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "collaboration suite release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.4.2" }, { "model": "collaboration suite release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.4.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#288574" }, { "db": "CNVD", "id": "CNVD-2004-0791" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "CNNVD", "id": "CNNVD-200411-124" }, { "db": "NVD", "id": "CVE-2004-0079" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0079" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL Security Advisory", "sources": [ { "db": "CNNVD", "id": "CNNVD-200411-124" } ], "trust": 0.6 }, "cve": "CVE-2004-0079", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-0079", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-8509", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2004-0079", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#288574", "trust": 0.8, "value": "27.38" }, { "author": "NVD", "id": "CVE-2004-0079", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200411-124", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-8509", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#288574" }, { "db": "VULHUB", "id": "VHN-8509" }, { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "CNNVD", "id": "CNNVD-200411-124" }, { "db": "NVD", "id": "CVE-2004-0079" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. OpenSSL Is SSL/TLS Due to incomplete implementation of do_change_cipher_spec() In the function NULL A vulnerability exists where pointers are not handled properly.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications. \n\n\u00a0Using the Codenomicon TLS test tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec () function. Applications that rely on this library will generate a denial of service. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. \nThe second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. \nApache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. \nAppkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. \nBluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. \nCoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. \nCUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. \nDirectory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. \nHItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. \nKerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. \nloginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. \nMail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. \nMySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. \nping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. \nQuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. \nSafari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. \nSecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. \nservermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. \nservermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. \nSquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. \ntraceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. \nWebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. \nWeblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. \nX11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. \nzlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. \nThese vulnerabilities will be separated into individual BIDs upon further analysis of the issues. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. \nOracle has released a Critical Patch Update to address these issues in various supported applications and platforms. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. \nThis BID will be divided and updated into separate BIDs when more information is available. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability\n\nRevision 1.0\n\n For Public Release 2004 March 17 at 1300 UTC (GMT)\n\n ----------------------------------------------------------------------\n\nContents\n\n Summary\n Affected Products\n Details\n Impact\n Software Versions and Fixes\n Obtaining Fixed Software\n Workarounds\n Exploitation and Public Announcements\n Status of This Notice: INTERIM\n Distribution\n Revision History\n Cisco Security Procedures\n\n ----------------------------------------------------------------------\n\nSummary\n\n A new vulnerability in the OpenSSL implementation for SSL\n has been announced on March 17, 2004. \n\n An affected network device running an SSL server based on an affected\n OpenSSL implementation may be vulnerable to a Denial of Service (DoS)\n attack. There are workarounds available to mitigate the effects of this\n vulnerability on Cisco products in the workaround section of this\n advisory. Cisco is providing fixed software, and recommends that customers\n upgrade to it when it is available. \n\n This advisory will be posted at\n http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml. \n\n * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto\n images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series\n Routers. \n * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)\n are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600\n Series Routers. \n * Cisco PIX Firewall\n * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n Series and Cisco 7600 Series routers\n * Cisco MDS 9000 Series Multilayer Switch\n * Cisco Content Service Switch (CSS) 11000 series\n * Cisco Global Site Selector (GSS) 4480\n * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n Management Foundation (CMF) version 2.1\n * Cisco Access Registrar (CAR)\n\n The following products have their SSL implementation based on the OpenSSL\n code and are not affected by this vulnerability. \n\n * Cisco Secure Intrusion Detection System (NetRanger) appliance. This\n includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. \n * Cisco SN 5428 and SN 5428-2 Storage Router\n * Cisco CNS Configuration Engine\n * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and\n 6500 Series switches and Cisco 7600 Series routers\n * Cisco SIP Proxy Server (SPS)\n * CiscoWorks 1105 Hosting Solution Engine (HSE)\n * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)\n * Cisco Ethernet Subscriber Solution Engine (ESSE)\n\n The following products, which implement SSL, are not affected by this\n vulnerability. \n\n * Cisco VPN 3000 Series Concentrators\n\n CatOS does not implement SSL and is not vulnerable. \n\n No other Cisco products are currently known to be affected by this\n vulnerability. This vulnerability is still being actively investigated\n across Cisco products and status of some products has still not been\n determined. \n\nDetails\n\n Secure Sockets Layer (SSL), is a protocol used to encrypt the data\n transferred over an TCP session. SSL in Cisco products is mainly used by\n the HyperText Transfer Protocol Secure (HTTPS) web service for which the\n default TCP port is 443. The affected products, listed above, are only\n vulnerable if they have the HTTPS service enabled and the access to the\n service is not limited to trusted hosts or network management\n workstations. \n\n To check if the HTTPS service is enabled one can do the following:\n\n 1. Check the configuration on the device to verify the status of the\n HTTPS service. \n 2. Try to connect to the device using a standard web browser that\n supports SSL using a URL similar to https://ip_address_of_device/. \n 3. Try and connect to the default HTTPS port, TCP 443, using Telnet. \n telnet ip_address_of_device 443. If the session connects the service\n is enabled and accessible. This\n crash on many Cisco products would cause the device to reload. \n\n A third vulnerability described in the NISCC advisory is a bug in older\n versions of OpenSSL, versions before 0.9.6d, that can also lead to a\n Denial of Service attack. None of the Cisco OpenSSL implementations are\n known to be affected by this older OpenSSL issue. \n\n * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)\n image releases in the 12.1E release train for the Cisco 7100 and 7200\n Series Routers are affected by this vulnerability. All IOS software\n crypto (k8, k9, and k91) image releases in the 12.2SY release train\n for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are\n affected by this vulnerability. The SSH implementation in IOS is not\n dependent on any OpenSSL code. SSH implementations in IOS do not\n handle certificates, yet, and therefore do not use any SSL code for\n SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for\n providing the HTTPS and VPN Device Manager (VDM) services. This\n vulnerability is documented in the Cisco Bug Toolkit (registered\n customers only) as Bug ID CSCee00041. The HTTPS web service, that uses\n the OpenSSL code, on the device is disabled by default. The no ip http\n secure-server command may be used to disable the HTTPS web service on\n the device, if required. The SSH and IPSec services in IOS are not\n vulnerable to this vulnerability. \n * Cisco PIX Firewall - PIX 6.x releases are affected by this\n vulnerability. PIX 5.x releases do not contain any SSL code and are\n not vulnerable. This vulnerability is documented in the Cisco Bug\n Toolkit (registered customers only) as Bug ID CSCed90672. \n * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n Series and Cisco 7600 Series routers - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCee02055. \n * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCed96246. \n * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x\n and 7.x are affected by this vulnerability. This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit\n (registered customers only) as Bug ID CSCee01240 for the SSL module. \n * Cisco Global Site Selector (GSS) 4480 - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCee01057. \n * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n Management Foundation (CMF) version 2.1 - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCsa13748. \n * Cisco Access Registrar (CAR) - This vulnerability is documented in the\n Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956. \n\n The Internetworking Terms and Cisco Systems Acronyms online guides can be\n found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/. \n\nImpact\n\n An affected network device running an SSL server based on the OpenSSL\n implementation may be vulnerable to a Denial of Service (DoS) attack. \n\nSoftware Versions and Fixes\n\n * Cisco IOS -\n\n +----------------------------------------+\n |Release| Fixed Releases |Availability |\n | Train | | |\n |-------+------------------+-------------|\n |12.2SY |12.2(14)SY4 |March 25 |\n |-------+------------------+-------------|\n | |12.1(13)E14 |April 8 |\n |12.1E |12.1.(19)E7 |April 8 |\n | |12.1(20)E3 |April 26 |\n +----------------------------------------+\n\n * Cisco PIX Firewall - The vulnerability is fixed in software releases\n 6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering\n builds may be obtained by contacting the Cisco Technical Assistance\n Center (TAC). TAC Contact information is given in the Obtaining Fixed\n Software section below. \n * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n Series and Cisco 7600 Series routers - The vulnerability is fixed in\n software release 1.1.3(14) which will be available by Monday, 22 of\n March, 2004. This engineering builds may be obtained by contacting the\n Cisco Technical Assistance Center (TAC). TAC Contact information is\n given in the Obtaining Fixed Software section below. \n * Cisco MDS 9000 Series Multilayer Switches - No fixed software release\n or software availability date has been determined yet. \n * Cisco Content Service Switch (CSS) 11000 series -No fixed software\n release or software availability date has been determined yet. \n * Cisco Global Site Selector (GSS) 4480 - No fixed software release or\n software availability date has been determined yet. \n * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n Management Foundation (CMF) version 2.1 - No fixed software release or\n software availability date has been determined yet. \n * Cisco Access Registrar (CAR) - The vulnerability is fixed in software\n release 3.5.0.12 which will be available by Friday, 26 of March, 2004. \n\nObtaining Fixed Software\n\n Cisco is offering free software upgrades to address this vulnerability for\n all affected customers. \n\n Customers may only install and expect support for the feature sets they\n have purchased. By installing, downloading, accessing or otherwise using\n such software upgrades, Customers agree to be bound by the terms of\n Cisco\u0027s software license terms found at\n http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set\n forth at the Cisco Connection Online Software Center at\n http://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\n Customers with contracts should obtain upgraded software through their\n regular update channels. For most customers, this means that upgrades\n should be obtained through the Software Center on Cisco\u0027s worldwide\n website at http://www.cisco.com/tacpage/sw-center. To access the software\n download URL, you must be a registered user and you must be logged in. \n\n Customers whose Cisco products are provided or maintained through a prior\n or existing agreement with third-party support organizations such as Cisco\n Partners, authorized resellers, or service providers, should contact that\n support organization for assistance with obtaining the software\n upgrade(s). \n\n Customers who purchase direct from Cisco but who do not hold a Cisco\n service contract and customers who purchase through third-party vendors\n but are unsuccessful at obtaining fixed software through their point of\n sale should get their upgrades by contacting the Cisco Technical\n Assistance Center (TAC) using the contact information listed below. In\n these cases, customers are entitled to obtain a free upgrade to a later\n version of the same release or as indicated by the applicable corrected\n software version in the Software Versions and Fixes section (noted above). \n\n Cisco TAC contacts are as follows:\n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\n See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for\n additional TAC contact information, including special localized telephone\n numbers and instructions and e-mail addresses for use in various\n languages. \n\n Please have your product serial number available and give the URL of this\n notice as evidence of your entitlement to a upgrade. Upgrades for\n non-contract customers must be requested through the TAC. \n\n Please do not contact either \"psirt@cisco.com\" or\n \"security-alert@cisco.com\" for software upgrades. \n\nWorkarounds\n\n The Cisco PSIRT recommends that affected users upgrade to a fixed software\n version of code as soon as it is available. \n\n * Restrict access to the HTTPS server on the network device. Allow\n access to the network device only from trusted workstations by using\n access lists / MAC filters that are available on the affected\n platforms. \n * Disable the SSL server / service on the network device. This\n workaround must be weighed against the need for secure communications\n with the vulnerable device. \n\nExploitation and Public Announcements\n\n The Cisco PSIRT is not aware of any malicious use of the vulnerability\n described in this advisory. \n\n This vulnerability was reported to Cisco PSIRT by NISCC. \n\nStatus of This Notice: INTERIM\n\n This is an interim advisory. Although Cisco cannot guarantee the accuracy\n of all statements in this advisory, all of the facts have been checked to\n the best of our ability. Cisco does not anticipate issuing updated\n versions of this advisory unless there is some material change in the\n facts. Should there be a significant change in the facts, Cisco may update\n this advisory. \n\n A stand-alone copy or paraphrase of the text of this security advisory\n that omits the distribution URL in the following section is an\n uncontrolled copy, and may lack important information or contain factual\n errors. \n\nDistribution\n\n This advisory will be posted on Cisco\u0027s worldwide website at\n http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml . \n\n In addition to worldwide web posting, a text version of this notice is\n clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207\n 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following\n e-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-teams@first.org (includes CERT/CC)\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.netsys.com\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\n Future updates of this advisory, if any, will be placed on Cisco\u0027s\n worldwide website, but may or may not be actively announced on mailing\n lists or newsgroups. Users concerned about this problem are encouraged to\n check the above URL for any updates. \n\nRevision History\n\n +------------------------------------------+\n |Revision 1.0|2004-March-17|Initial |\n | | |release. |\n +------------------------------------------+\n\nCisco Security Procedures\n\n Complete information on reporting security vulnerabilities in Cisco\n products, obtaining assistance with security incidents, and registering to\n receive security information from Cisco, is available on Cisco\u0027s worldwide\n website at\n http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This\n includes instructions for press inquiries regarding Cisco security\n notices. All Cisco security advisories are available at\n http://www.cisco.com/go/psirt. \n\n This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may\n be redistributed freely after the release date given at the top of the\n text, provided that redistributed copies are complete and unmodified,\n including all date and version information. \n\n ----------------------------------------------------------------------\n-----BEGIN PGP SIGNATURE-----\nComment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT\n\niD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid\n7AhsNlLsNVSLwTRKTHSigu0=\n=gtba\n-----END PGP SIGNATURE-----\n. Any\napplication that makes use of OpenSSL\u0027s SSL/TLS library may be\naffected. Any application that makes use of OpenSSL\u0027s SSL/TLS library\nmay be affected. \n\nRecommendations\n---------------\n\nUpgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nOpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and\nFTP from the following master locations (you can find the various FTP\nmirrors under http://www.openssl.org/source/mirror.html):\n\n ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.7d.tar.gz\n MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5\n \n o openssl-0.9.6m.tar.gz [normal]\n MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9\n o openssl-engine-0.9.6m.tar.gz [engine]\n MD5 checksum: 4c39d2524bd466180f9077f8efddac8c\n\nThe checksums were calculated using the following command:\n\n openssl md5 openssl-0.9*.tar.gz\n\nCredits\n-------\n\nPatches for these issues were created by Dr Stephen Henson\n(steve@openssl.org) of the OpenSSL core team. The OpenSSL team would\nlike to thank Codenomicon for supplying the TLS Test Tool which was\nused to discover these vulnerabilities, and Joe Orton of Red Hat for\nperforming the majority of the testing. \n\nReferences\n----------\n\nhttp://www.codenomicon.com/testtools/tls/\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20040317.txt\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2004-0079" }, { "db": "CERT/CC", "id": "VU#288574" }, { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "CNVD", "id": "CNVD-2004-0791" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" }, { "db": "VULHUB", "id": "VHN-8509" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" } ], "trust": 3.96 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-8509", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-8509" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-0079", "trust": 4.2 }, { "db": "CERT/CC", "id": "VU#288574", "trust": 3.3 }, { "db": "BID", "id": "9899", "trust": 2.8 }, { "db": "USCERT", "id": "TA04-078A", "trust": 2.5 }, { "db": "SECUNIA", "id": "17398", "trust": 1.7 }, { "db": "SECUNIA", "id": "18247", "trust": 1.7 }, { "db": "SECUNIA", "id": "11139", "trust": 1.7 }, { "db": "SECUNIA", "id": "17381", "trust": 1.7 }, { "db": "SECUNIA", "id": "17401", "trust": 1.7 }, { "db": "XF", "id": "15505", "trust": 0.8 }, { "db": "SECTRACK", "id": "1009458", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2004-000086", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200411-124", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2004-0791", "trust": 0.6 }, { "db": "BID", "id": "14567", "trust": 0.3 }, { "db": "BID", "id": "13139", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "32886", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "32887", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-8509", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#288574" }, { "db": "CNVD", "id": "CNVD-2004-0791" }, { "db": "VULHUB", "id": "VHN-8509" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" }, { "db": "CNNVD", "id": "CNNVD-200411-124" }, { "db": "NVD", "id": "CVE-2004-0079" } ] }, "id": "VAR-200411-0172", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-8509" } ], "trust": 0.52271296 }, "last_update_date": "2024-07-23T20:37:18.156000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "openssl", "trust": 0.8, "url": "http://www.checkpoint.com/services/techsupport/alerts/openssl.html" }, { "title": "cisco-sa-20040317-openssl", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "title": "HPSBMA01037", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c01007278" }, { "title": "HPSBUX01019", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00944046" }, { "title": "HPSBUX01011", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00897351" }, { "title": "HPSBUX01019", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01019.html" }, { "title": "HPSBUX01011", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01011.html" }, { "title": "NetScreen Advisory 58466", "trust": 0.8, "url": "http://www.juniper.net/support/security/alerts/adv58466-2.txt" }, { "title": "openssl096", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=155" }, { "title": "AXSA-2005-129:1", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=210" }, { "title": "NetBSD-SA2004-005", "trust": 0.8, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc" }, { "title": "016: RELIABILITY FIX: March 17, 2004", "trust": 0.8, "url": "http://www.openbsd.org/errata34.html#openssl" }, { "title": "secadv_20040317", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "title": "RHSA-2005:830", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-830.html" }, { "title": "RHSA-2005:829", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-829.html" }, { "title": "RHSA-2004:120", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-120.html" }, { "title": "RHSA-2004:121", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-121.html" }, { "title": "57524", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-1" }, { "title": "57571", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-1" }, { "title": "57571", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-3" }, { "title": "57524", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-3" }, { "title": "4 Apache Security Update 2.0.1", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng" }, { "title": "19387", "trust": 0.8, "url": "http://kb.trendmicro.com/solutions/solutiondetail.asp?solutionid=19387" }, { "title": "TLSA-2004-9", "trust": 0.8, "url": "http://www.turbolinux.com/security/2004/tlsa-2004-9.txt" }, { "title": "OpenSSL \u306b\u95a2\u3059\u308b\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.checkpoint.co.jp/techsupport/alerts/openssl.html" }, { "title": "RHSA-2004:120", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-120j.html" }, { "title": "RHSA-2005:830", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-830j.html" }, { "title": "RHSA-2005:829", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-829j.html" }, { "title": "openssl \u306b\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30db\u30fc\u30eb", "trust": 0.8, "url": "http://vinelinux.org/errata/25x/20040319-1.html" }, { "title": "TLSA-2004-9", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-9j.txt" }, { "title": "IPCOM\u30b7\u30ea\u30fc\u30ba\u306eOpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://primeserver.fujitsu.com/ipcom/support/security20040325/" }, { "title": "[\u91cd\u8981] OpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://jp.fujitsu.com/support/security/backnumber/2004/0325/" }, { "title": "224012", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/niscc.html#224012-openssl" }, { "title": "OpenSSL Repair measures for denial of service attack vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169017" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "CNNVD", "id": "CNNVD-200411-124" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0079" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/9899" }, { "trust": 2.5, "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html" }, { "trust": 2.5, "url": "http://www.kb.cert.org/vuls/id/288574" }, { "trust": 2.5, "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "trust": 2.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "trust": 2.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm" }, { "trust": 1.8, "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2005/aug/msg00000.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2005//aug/msg00001.html" }, { "trust": 1.7, "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "trust": 1.7, "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "trust": 1.7, "url": "http://www.debian.org/security/2004/dsa-465" }, { "trust": 1.7, "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "trust": 1.7, "url": "http://fedoranews.org/updates/fedora-2004-095.shtml" }, { "trust": 1.7, "url": "http://www.redhat.com/archives/fedora-announce-list/2005-october/msg00087.html" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:023" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2621" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5770" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a870" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a975" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9779" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-139.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2005-829.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2005-830.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/11139" }, { "trust": 1.7, "url": "http://secunia.com/advisories/17381" }, { "trust": 1.7, "url": "http://secunia.com/advisories/17398" }, { "trust": 1.7, "url": "http://secunia.com/advisories/17401" }, { "trust": 1.7, "url": "http://secunia.com/advisories/18247" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "trust": 1.7, "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "trust": 1.7, "url": "http://www.trustix.org/errata/2004/0012" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505" }, { "trust": 1.6, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "trust": 1.6, "url": "http://support.lexmark.com/index?page=content\u0026id=te88\u0026locale=en\u0026userlocale=en_us" }, { "trust": 1.6, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "trust": 1.1, "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt" }, { "trust": 1.1, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-04:05.openssl.asc" }, { "trust": 1.1, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc" }, { "trust": 1.1, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt" }, { "trust": 0.8, "url": "http://www.openssl.org" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0079" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/15505" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta04-078a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-224012/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta04-078a" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0079" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.securiteam.com/securitynews/5op0g20caa.html" }, { "trust": 0.8, "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20040318_082932.html" }, { "trust": 0.6, "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524" }, { "trust": 0.3, "url": "http://www.4d.com/products/4dwsv.html" }, { "trust": 0.3, "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834" }, { "trust": 0.3, "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257" }, { "trust": 0.3, "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3123.html" }, { "trust": 0.3, "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html" }, { "trust": 0.3, "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-10.html" }, { "trust": 0.3, "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp" }, { "trust": 0.3, "url": "http://www.litespeedtech.com" }, { "trust": 0.3, "url": "/archive/1/357672" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://www.suresec.org/advisories/adv5.pdf" }, { "trust": 0.3, "url": "http://www.apple.com" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "http://www.peoplesoft.com:80/corp/en/support/security_index.jsp" }, { "trust": 0.3, "url": "/archive/1/395699" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0079" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0112" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=107953412903636\u0026amp;w=2" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834" }, { "trust": 0.1, "url": "http://support.lexmark.com/index?page=content\u0026amp;id=te88\u0026amp;locale=en\u0026amp;userlocale=en_us" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403806509920\u0026amp;w=2" }, { "trust": 0.1, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2004\u0026amp;m=slackware-security.455961" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-license-agreement.html," }, { "trust": 0.1, "url": "https://ip_address_of_device/." }, { "trust": 0.1, "url": "http://www.cisco.com/univercd/cc/td/doc/cisintwk/." }, { "trust": 0.1, "url": "http://www.cisco.com/tacpage/sw-center." }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/sec_incident_response.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt." }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml." }, { "trust": 0.1, "url": "http://www.codenomicon.com/testtools/tls/" }, { "trust": 0.1, "url": "http://www.openssl.org/source/mirror.html):" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0112" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0079" } ], "sources": [ { "db": "CERT/CC", "id": "VU#288574" }, { "db": "VULHUB", "id": "VHN-8509" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" }, { "db": "CNNVD", "id": "CNNVD-200411-124" }, { "db": "NVD", "id": "CVE-2004-0079" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#288574" }, { "db": "CNVD", "id": "CNVD-2004-0791" }, { "db": "VULHUB", "id": "VHN-8509" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" }, { "db": "CNNVD", "id": "CNNVD-200411-124" }, { "db": "NVD", "id": "CVE-2004-0079" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-17T00:00:00", "db": "CERT/CC", "id": "VU#288574" }, { "date": "2004-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2004-0791" }, { "date": "2004-11-23T00:00:00", "db": "VULHUB", "id": "VHN-8509" }, { "date": "2004-03-17T00:00:00", "db": "BID", "id": "9899" }, { "date": "2005-08-15T00:00:00", "db": "BID", "id": "14567" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13139" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "date": "2004-03-17T15:44:08", "db": "PACKETSTORM", "id": "32887" }, { "date": "2004-03-17T14:36:13", "db": "PACKETSTORM", "id": "32886" }, { "date": "2003-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200411-124" }, { "date": "2004-11-23T05:00:00", "db": "NVD", "id": "CVE-2004-0079" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-26T00:00:00", "db": "CERT/CC", "id": "VU#288574" }, { "date": "2004-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2004-0791" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-8509" }, { "date": "2015-03-19T08:20:00", "db": "BID", "id": "9899" }, { "date": "2006-05-05T23:10:00", "db": "BID", "id": "14567" }, { "date": "2006-05-05T23:30:00", "db": "BID", "id": "13139" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000086" }, { "date": "2021-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200411-124" }, { "date": "2023-12-28T15:33:29.973000", "db": "NVD", "id": "CVE-2004-0079" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL contains null-pointer assignment in do_change_cipher_spec() function", "sources": [ { "db": "CERT/CC", "id": "VU#288574" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "BID", "id": "13139" } ], "trust": 0.9 } }
var-201101-0120
Vulnerability from variot
Unspecified vulnerability in the FTP Server in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable researcher that this is an issue in the glob implementation in libc that allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames. GNU libc is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to make the affected computer unresponsive, denying service to legitimate users. Multiple vendors' implementations are reported to be affected, including: NetBSD OpenBSD FreeBSD Oracle Solaris 10 Additional vendors' implementations may also be affected. ----------------------------------------------------------------------
Get a tax break on purchases of Secunia Solutions!
If you are a U.S. company, you may be qualified for a tax break for your software purchases.
For more information see vulnerability #2: SA42984
The vulnerability is reported in the following versions R15, R16, R16.1, and R16.2. ----------------------------------------------------------------------
Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).
Request a free trial: http://secunia.com/products/corporate/vim/
TITLE: Oracle Solaris Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA42984
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42984/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42984
RELEASE DATE: 2011-01-19
DISCUSS ADVISORY: http://secunia.com/advisories/42984/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/42984/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=42984
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities have been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to disclose system information, cause a DoS (Denial of Service), and compromise a vulnerable system.
1) An unspecified error in the CDE Calendar Manager Service daemon can be exploited to potentially execute arbitrary code via specially crafted RPC packets.
2) An unspecified error in the FTP server can be exploited to cause a DoS.
3) An unspecified error in a Ethernet driver can be exploited to disclose certain system information.
4) An unspecified error in the kernel NFS component can be exploited to cause a DoS.
5) An unspecified error in the kernel can be exploited by local users to cause a DoS.
6) A second unspecified error in the kernel can be exploited by local users to cause a DoS.
7) An unspecified error in the Standard C Library (libc) can be exploited by local users to gain escalated privileges.
8) An unspecified error in the Fault Manager daemon can be exploited by local users to gain escalated privileges.
9) An unspecified error in the XScreenSaver component can be exploited by local users to gain escalated privileges.
SOLUTION: Apply patches (please see the vendor's advisory for details).
PROVIDED AND/OR DISCOVERED BY: It is currently unclear who reported these vulnerabilities as the Oracle Critical Patch Update for January 2011 only provides a bundled list of credits. This section will be updated when/if the original reporter provides more information.
ORIGINAL ADVISORY: http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-13:02.libc Security Advisory The FreeBSD Project
Topic: glob(3) related resource exhaustion
Category: core Module: libc Announced: 2013-02-19 Affects: All supported versions of FreeBSD. Corrected: 2013-02-05 09:53:32 UTC (stable/7, 7.4-STABLE) 2013-02-19 13:27:20 UTC (releng/7.4, 7.4-RELEASE-p12) 2013-02-05 09:53:32 UTC (stable/8, 8.3-STABLE) 2013-02-19 13:27:20 UTC (releng/8.3, 8.3-RELEASE-p6) 2013-02-05 09:53:32 UTC (stable/9, 9.1-STABLE) 2013-02-19 13:27:20 UTC (releng/9.0, 9.0-RELEASE-p6) 2013-02-19 13:27:20 UTC (releng/9.1, 9.1-RELEASE-p1) CVE Name: CVE-2010-2632
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
I. Background
The glob(3) function is a pathname generator that implements the rules for file name pattern matching used by the shell.
II. Problem Description
GLOB_LIMIT is supposed to limit the number of paths to prevent against memory or CPU attacks. The implementation however is insufficient.
III. Impact
An attacker that is able to exploit this vulnerability could cause excessive memory or CPU usage, resulting in a Denial of Service. A common target for a remote attacker could be ftpd(8).
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
2) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-13:02/libc.patch
fetch http://security.FreeBSD.org/patches/SA-13:02/libc.patch.asc
gpg --verify libc.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
Recompile the operating system using buildworld and installworld as
described in
Restart all daemons, or reboot the system.
3) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
Restart all daemons, or reboot the system.
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch/path Revision
stable/7/ r246357 releng/7.4/ r246989 stable/8/ r246357 releng/8.3/ r246989 stable/9/ r246357 releng/9.0/ r246989 releng/9.1/ r246989
VII. References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2632
The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-13:02.libc.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (FreeBSD)
iEYEARECAAYFAlEjf80ACgkQFdaIBMps37JFUgCfUrw8Ky4U19COja6fna49Calv z/YAn1JSGxzHCo8vLj4XhtXqrQt68or4 =mCPv -----END PGP SIGNATURE----- . MacOSX 10.8.3 ftpd Remote Resource Exhaustion Maksymilian Arciemowicz http://cxsecurity.com/ http://cvemap.org/
Public Date: 01.02.2013 http://cxsecurity.com/cveshow/CVE-2010-2632 http://cxsecurity.com/cveshow/CVE-2011-0418
--- 1. Description --- Old vulnerability in libc allow to denial of service ftpd in MacOSX 10.8.3. Officially Apple has resolved this issue in Jun 2011. Apple use tnftpd as a main ftp server. tnftpd has migrated some functions from libc to own code (including glob(3)). Missing patch for resource exhaustion was added in version 20130322.
To this time, we can use CVE-2010-2632 to denial of service the ftp server. The funniest is report
http://support.apple.com/kb/ht4723
where CVE-2010-2632 was patched. That true 'libc is patched', but nobody from Apple has verified ftp. I really don't believe in penetrating testing form Apple side. Situation don't seems good. I has asked for open source donations, unfortunately Apple do not financial help vendors, what use their software in own products.
Proof of Concept is available since 2010
http://cxsecurity.com/issue/WLB-2011030145
Video demonstrated how to kill Mac Mini in basic version i5 with 10GB RAM in 30 min is available on
http://cxsec.org/video/macosx_ftpd_poc/
--- 2. References --- Multiple Vendors libc/glob(3) remote ftpd resource exhaustion http://cxsecurity.com/issue/WLB-2010100135 http://cxsecurity.com/cveshow/CVE-2010-2632
Multiple FTPD Server GLOB_BRACE|GLOB_LIMIT memory exhaustion http://cxsecurity.com/issue/WLB-2011050004 http://cxsecurity.com/cveshow/CVE-2011-0418
More CWE-399 resource exhaustion examples: http://cxsecurity.com/cwe/CWE-399
Last related to http://www.freebsd.org/security/advisories/FreeBSD-SA-13:02.libc.asc
--- 3. Contact --- Maksymilian Arciemowicz
Best regards, CXSEC TEAM http://cxsecurity.com/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201101-0120", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sunos", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "5.11" }, { "model": "sunos", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "5.9" }, { "model": "sunos", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "5.8" }, { "model": "sunos", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "5.10" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11 express" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.0" }, { "model": "7.4-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "release p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.3--" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.5" }, { "model": "6.4-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "7.2-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release-p2", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.2x" }, { "model": "7.1-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "release -p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.2-" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "8.1-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "7.0-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.1.5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "tnftpd", "scope": "eq", "trust": 0.3, "vendor": "tnftpd", "version": "20091122" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3.3" }, { "model": "glibc and greater", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.9" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.10.1" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.2.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.0.1" }, { "model": "9.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "6.4-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5x" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.5" }, { "model": "7.1-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.1-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "7.2-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.7" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.7" }, { "model": "-pre-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3" }, { "model": "7.3-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.4-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "7.3-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "solaris express", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "8.2-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "8.1-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "7.3-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.2-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0.3" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.3x" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "glibc2", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.1x" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0.2" }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "8.3-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "7.2-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.3" }, { "model": "8.2-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.1-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.2.3" }, { "model": "6.4-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "8.2-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release-p9", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2x" }, { "model": "7.0-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.1" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.1-6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.1" }, { "model": "9.0-rc1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.2.2" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "tnftpd", "scope": "eq", "trust": 0.3, "vendor": "tnftpd", "version": "20080609" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "6.3-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "cfengine", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "1.2.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "-release-p1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.9" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.2.4" }, { "model": "-stablepre2001-07-20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "6.3-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.11.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.0.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "-release-p6", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "9.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "7.2-rc2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "8.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release-p12", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.1-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "-release-p9", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "9.0-rc3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.4" }, { "model": "6.0-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.1.5" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.11.2" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.1.3-10" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "7.1-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.4x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0.x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "6.4-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1x" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "glibc", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "2.3.10" }, { "model": "tnftpd", "scope": "eq", "trust": 0.3, "vendor": "tnftpd", "version": "20080929" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "tnftpd", "scope": "eq", "trust": 0.3, "vendor": "tnftpd", "version": "20081009" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.4" } ], "sources": [ { "db": "BID", "id": "43819" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "NVD", "id": "CVE-2010-2632" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.11:*:express:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-2632" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Maksymilian Arciemowicz", "sources": [ { "db": "BID", "id": "43819" }, { "db": "PACKETSTORM", "id": "121281" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ], "trust": 1.0 }, "cve": "CVE-2010-2632", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2010-2632", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-2632", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201101-220", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2010-2632", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-2632" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "NVD", "id": "CVE-2010-2632" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the FTP Server in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable researcher that this is an issue in the glob implementation in libc that allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames. GNU libc is prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to make the affected computer unresponsive, denying service to legitimate users. \nMultiple vendors\u0027 implementations are reported to be affected, including:\nNetBSD\nOpenBSD\nFreeBSD\nOracle Solaris 10\nAdditional vendors\u0027 implementations may also be affected. ----------------------------------------------------------------------\n\n\nGet a tax break on purchases of Secunia Solutions!\n\nIf you are a U.S. company, you may be qualified for a tax break for your software purchases. \n\nFor more information see vulnerability #2:\nSA42984\n\nThe vulnerability is reported in the following versions R15, R16,\nR16.1, and R16.2. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nOracle Solaris Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA42984\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/42984/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42984\n\nRELEASE DATE:\n2011-01-19\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/42984/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/42984/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42984\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Solaris, which can be\nexploited by malicious, local users to cause a DoS (Denial of\nService) and gain escalated privileges and by malicious people to\ndisclose system information, cause a DoS (Denial of Service), and\ncompromise a vulnerable system. \n\n1) An unspecified error in the CDE Calendar Manager Service daemon\ncan be exploited to potentially execute arbitrary code via specially\ncrafted RPC packets. \n\n2) An unspecified error in the FTP server can be exploited to cause a\nDoS. \n\n3) An unspecified error in a Ethernet driver can be exploited to\ndisclose certain system information. \n\n4) An unspecified error in the kernel NFS component can be exploited\nto cause a DoS. \n\n5) An unspecified error in the kernel can be exploited by local users\nto cause a DoS. \n\n6) A second unspecified error in the kernel can be exploited by local\nusers to cause a DoS. \n\n7) An unspecified error in the Standard C Library (libc) can be\nexploited by local users to gain escalated privileges. \n\n8) An unspecified error in the Fault Manager daemon can be exploited\nby local users to gain escalated privileges. \n\n9) An unspecified error in the XScreenSaver component can be\nexploited by local users to gain escalated privileges. \n\nSOLUTION:\nApply patches (please see the vendor\u0027s advisory for details). \n\nPROVIDED AND/OR DISCOVERED BY:\nIt is currently unclear who reported these vulnerabilities as the\nOracle Critical Patch Update for January 2011 only provides a bundled\nlist of credits. This section will be updated when/if the original\nreporter provides more information. \n\nORIGINAL ADVISORY:\nhttp://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-13:02.libc Security Advisory\n The FreeBSD Project\n\nTopic: glob(3) related resource exhaustion\n\nCategory: core\nModule: libc\nAnnounced: 2013-02-19\nAffects: All supported versions of FreeBSD. \nCorrected: 2013-02-05 09:53:32 UTC (stable/7, 7.4-STABLE)\n 2013-02-19 13:27:20 UTC (releng/7.4, 7.4-RELEASE-p12)\n 2013-02-05 09:53:32 UTC (stable/8, 8.3-STABLE)\n 2013-02-19 13:27:20 UTC (releng/8.3, 8.3-RELEASE-p6)\n 2013-02-05 09:53:32 UTC (stable/9, 9.1-STABLE)\n 2013-02-19 13:27:20 UTC (releng/9.0, 9.0-RELEASE-p6)\n 2013-02-19 13:27:20 UTC (releng/9.1, 9.1-RELEASE-p1)\nCVE Name: CVE-2010-2632\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI. Background\n\nThe glob(3) function is a pathname generator that implements the rules for\nfile name pattern matching used by the shell. \n\nII. Problem Description\n\nGLOB_LIMIT is supposed to limit the number of paths to prevent against\nmemory or CPU attacks. The implementation however is insufficient. \n\nIII. Impact\n\nAn attacker that is able to exploit this vulnerability could cause excessive\nmemory or CPU usage, resulting in a Denial of Service. A common target for\na remote attacker could be ftpd(8). \n\nIV. Workaround\n\nNo workaround is available. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\n2) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-13:02/libc.patch\n# fetch http://security.FreeBSD.org/patches/SA-13:02/libc.patch.asc\n# gpg --verify libc.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nRecompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:http://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart all daemons, or reboot the system. \n\n3) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nRestart all daemons, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/7/ r246357\nreleng/7.4/ r246989\nstable/8/ r246357\nreleng/8.3/ r246989\nstable/9/ r246357\nreleng/9.0/ r246989\nreleng/9.1/ r246989\n- -------------------------------------------------------------------------\n\nVII. References\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2632\n\nThe latest revision of this advisory is available at\nhttp://security.FreeBSD.org/advisories/FreeBSD-SA-13:02.libc.asc\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (FreeBSD)\n\niEYEARECAAYFAlEjf80ACgkQFdaIBMps37JFUgCfUrw8Ky4U19COja6fna49Calv\nz/YAn1JSGxzHCo8vLj4XhtXqrQt68or4\n=mCPv\n-----END PGP SIGNATURE-----\n. MacOSX 10.8.3 ftpd Remote Resource Exhaustion\nMaksymilian Arciemowicz\nhttp://cxsecurity.com/\nhttp://cvemap.org/\n\nPublic Date: 01.02.2013\nhttp://cxsecurity.com/cveshow/CVE-2010-2632\nhttp://cxsecurity.com/cveshow/CVE-2011-0418\n\n--- 1. Description ---\nOld vulnerability in libc allow to denial of service ftpd in MacOSX 10.8.3. Officially Apple has resolved this issue in Jun 2011. Apple use tnftpd as a main ftp server. tnftpd has migrated some functions from libc to own code (including glob(3)). Missing patch for resource exhaustion was added in version 20130322. \n\nTo this time, we can use CVE-2010-2632 to denial of service the ftp server. The funniest is report\n\nhttp://support.apple.com/kb/ht4723\n\nwhere CVE-2010-2632 was patched. That true \u0027libc is patched\u0027, but nobody from Apple has verified ftp. I really don\u0027t believe in penetrating testing form Apple side. Situation don\u0027t seems good. I has asked for open source donations, unfortunately Apple do not financial help vendors, what use their software in own products. \n\nProof of Concept is available since 2010\n\nhttp://cxsecurity.com/issue/WLB-2011030145\n\nVideo demonstrated how to kill Mac Mini in basic version i5 with 10GB RAM in 30 min is available on\n\nhttp://cxsec.org/video/macosx_ftpd_poc/\n\n--- 2. References ---\nMultiple Vendors libc/glob(3) remote ftpd resource exhaustion\nhttp://cxsecurity.com/issue/WLB-2010100135\nhttp://cxsecurity.com/cveshow/CVE-2010-2632\n\nMultiple FTPD Server GLOB_BRACE|GLOB_LIMIT memory exhaustion\nhttp://cxsecurity.com/issue/WLB-2011050004\nhttp://cxsecurity.com/cveshow/CVE-2011-0418\n\nMore CWE-399 resource exhaustion examples:\nhttp://cxsecurity.com/cwe/CWE-399\n\nLast related to\nhttp://www.freebsd.org/security/advisories/FreeBSD-SA-13:02.libc.asc\n\n--- 3. Contact ---\nMaksymilian Arciemowicz\n\nBest regards,\nCXSEC TEAM\nhttp://cxsecurity.com/\n", "sources": [ { "db": "NVD", "id": "CVE-2010-2632" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "BID", "id": "43819" }, { "db": "VULMON", "id": "CVE-2010-2632" }, { "db": "PACKETSTORM", "id": "98848" }, { "db": "PACKETSTORM", "id": "97658" }, { "db": "PACKETSTORM", "id": "120399" }, { "db": "PACKETSTORM", "id": "121281" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=15215", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-2632" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-2632", "trust": 3.0 }, { "db": "SECUNIA", "id": "42984", "trust": 2.0 }, { "db": "SECTRACK", "id": "1024975", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2011-0151", "trust": 1.9 }, { "db": "SECUNIA", "id": "43433", "trust": 1.2 }, { "db": "SECUNIA", "id": "55212", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10598", "trust": 1.1 }, { "db": "BID", "id": "43819", "trust": 1.1 }, { "db": "XF", "id": "64798", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-001081", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201101-220", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "15215", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-2632", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "98848", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "97658", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120399", "trust": 0.1 }, { "db": "CXSECURITY", "id": "WLB-2010100135", "trust": 0.1 }, { "db": "CXSECURITY", "id": "WLB-2011030145", "trust": 0.1 }, { "db": "CXSECURITY", "id": "WLB-2011050004", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121281", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-2632" }, { "db": "BID", "id": "43819" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "PACKETSTORM", "id": "98848" }, { "db": "PACKETSTORM", "id": "97658" }, { "db": "PACKETSTORM", "id": "120399" }, { "db": "PACKETSTORM", "id": "121281" }, { "db": "NVD", "id": "CVE-2010-2632" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "id": "VAR-201101-0120", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28947368 }, "last_update_date": "2023-12-18T11:39:31.555000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4723", "trust": 0.8, "url": "http://support.apple.com/kb/ht4723" }, { "title": "cpujan2011-194091", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "title": "9223.0", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=39531" }, { "title": "CVE-2010-4756", "trust": 0.1, "url": "https://github.com/alaial90/cve-2010-4756 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-2632" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2010-2632" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "trust": 1.9, "url": "http://www.vupen.com/english/advisories/2011/0151" }, { "trust": 1.9, "url": "http://secunia.com/advisories/42984" }, { "trust": 1.9, "url": "http://www.securitytracker.com/id?1024975" }, { "trust": 1.5, "url": "https://support.avaya.com/css/p8/documents/100127892" }, { "trust": 1.4, "url": "http://securityreason.com/achievement_securityalert/89" }, { "trust": 1.1, "url": "http://secunia.com/advisories/43433" }, { "trust": 1.1, "url": "http://securityreason.com/achievement_securityalert/97" }, { "trust": 1.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10598" }, { "trust": 1.1, "url": "http://secunia.com/advisories/55212" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64798" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2632" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/64798" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu976710" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2632" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/43819" }, { "trust": 0.3, "url": "http://www.freebsd.org/" }, { "trust": 0.3, "url": "http://www.gnu.org/software/libc/" }, { "trust": 0.3, "url": "http://www.netbsd.org/" }, { "trust": 0.3, "url": "http://www.openbsd.org" }, { "trust": 0.3, "url": "http://www.sun.com/software/solaris/" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100150582" }, { "trust": 0.2, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2632" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=21555" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/15215/" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/section_179/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43433/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43433/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43433" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42984/" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42984/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42984" }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/makeworld.html\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-13:02.libc.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-13:02/libc.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-13:02/libc.patch" }, { "trust": 0.1, "url": "http://cxsecurity.com/cveshow/cve-2011-0418" }, { "trust": 0.1, "url": "http://cvemap.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0418" }, { "trust": 0.1, "url": "http://cxsecurity.com/issue/wlb-2011030145" }, { "trust": 0.1, "url": "http://cxsec.org/video/macosx_ftpd_poc/" }, { "trust": 0.1, "url": "http://cxsecurity.com/" }, { "trust": 0.1, "url": "http://www.freebsd.org/security/advisories/freebsd-sa-13:02.libc.asc" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht4723" }, { "trust": 0.1, "url": "http://cxsecurity.com/cveshow/cve-2010-2632" }, { "trust": 0.1, "url": "http://cxsecurity.com/cwe/cwe-399" }, { "trust": 0.1, "url": "http://cxsecurity.com/issue/wlb-2010100135" }, { "trust": 0.1, "url": "http://cxsecurity.com/issue/wlb-2011050004" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-2632" }, { "db": "BID", "id": "43819" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "PACKETSTORM", "id": "98848" }, { "db": "PACKETSTORM", "id": "97658" }, { "db": "PACKETSTORM", "id": "120399" }, { "db": "PACKETSTORM", "id": "121281" }, { "db": "NVD", "id": "CVE-2010-2632" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2010-2632" }, { "db": "BID", "id": "43819" }, { "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "db": "PACKETSTORM", "id": "98848" }, { "db": "PACKETSTORM", "id": "97658" }, { "db": "PACKETSTORM", "id": "120399" }, { "db": "PACKETSTORM", "id": "121281" }, { "db": "NVD", "id": "CVE-2010-2632" }, { "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-01-19T00:00:00", "db": "VULMON", "id": "CVE-2010-2632" }, { "date": "2010-10-06T00:00:00", "db": "BID", "id": "43819" }, { "date": "2011-02-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "date": "2011-03-03T07:44:36", "db": "PACKETSTORM", "id": "98848" }, { "date": "2011-01-19T04:51:45", "db": "PACKETSTORM", "id": "97658" }, { "date": "2013-02-19T23:02:22", "db": "PACKETSTORM", "id": "120399" }, { "date": "2013-04-12T00:01:11", "db": "PACKETSTORM", "id": "121281" }, { "date": "2011-01-19T16:00:02.263000", "db": "NVD", "id": "CVE-2010-2632" }, { "date": "2011-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-17T00:00:00", "db": "VULMON", "id": "CVE-2010-2632" }, { "date": "2013-10-16T01:44:00", "db": "BID", "id": "43819" }, { "date": "2011-06-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001081" }, { "date": "2017-08-17T01:32:46.557000", "db": "NVD", "id": "CVE-2010-2632" }, { "date": "2011-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201101-220" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201101-220" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Solaris of FTB Server vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001081" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201101-220" } ], "trust": 0.6 } }
var-200411-0173
Vulnerability from variot
OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. This vulnerability was addressed in OpenSSL 0.9.6d and 0.9.7. The vulnerability is OpenSSL Applications and systems that use the library may also be affected. For more detailed information about other systems NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please check also.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. Oracle has released a Critical Patch Update to address these issues in various supported applications and platforms. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. This BID will be divided and updated into separate BIDs when more information is available. An attacker could exploit these vulnerabilities to take complete control of an affected database.
TITLE: Fedora update for openssl096b
SECUNIA ADVISORY ID: SA17381
VERIFY ADVISORY: http://secunia.com/advisories/17381/
CRITICAL: Moderately critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Fedora Core 3 http://secunia.com/product/4222/
DESCRIPTION: Fedora has issued an update for openssl096b. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).
For more information: SA10133 SA11139
SOLUTION: Apply updated packages.
Fedora Core 3: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/
8d68e4b430aa7c5ca067c12866ae694e SRPMS/openssl096b-0.9.6b-21.42.src.rpm 54a9e78a2fdd625b9dc9121e09eb4398 x86_64/openssl096b-0.9.6b-21.42.x86_64.rpm c5c6174e23eba8d038889d08f49231b8 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm 56b63fc150d0c099b2e4f0950e21005b x86_64/openssl096b-0.9.6b-21.42.i386.rpm 56b63fc150d0c099b2e4f0950e21005b i386/openssl096b-0.9.6b-21.42.i386.rpm 93195495585c7e9789041c75b1ed5380 i386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm
OTHER REFERENCES: SA10133: http://secunia.com/advisories/10133/
SA11139: http://secunia.com/advisories/11139/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0173", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "propack", "scope": "eq", "trust": 2.1, "vendor": "sgi", "version": "2.4" }, { "model": "propack", "scope": "eq", "trust": 2.1, "vendor": "sgi", "version": "2.3" }, { "model": "sg5", "scope": "eq", "trust": 1.9, "vendor": "avaya", "version": "4.4" }, { "model": "sg5", "scope": "eq", "trust": 1.9, "vendor": "avaya", "version": "4.3" }, { "model": "sg5", "scope": "eq", "trust": 1.9, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 1.9, "vendor": "avaya", "version": "4.4" }, { "model": "sg203", "scope": "eq", "trust": 1.9, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg203", "scope": "eq", "trust": 1.9, "vendor": "avaya", "version": "4.4" }, { "model": "openssl", "scope": "eq", "trust": 1.8, "vendor": "openssl", "version": "0.9.6c" }, { "model": "gsx server", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "2.5.1" }, { "model": "gsx server", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "2.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.2.4" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "servercluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "servercluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "7.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "imanager", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "1.5" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.0" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.11" }, { "model": "apache-based web server", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "2.0.43.04" }, { "model": "apache-based web server", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "2.0.43.00" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.8" }, { "model": "webns", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "6.10" }, { "model": "secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "10000" }, { "model": "okena stormwatch", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "firewall services module", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.1.3" }, { "model": "firewall services module", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.1.2" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.1" }, { "model": "sg200", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg200", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "converged communications server", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "2.0" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.3.1" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.3" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.4" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.3" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.2" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.1" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "4.0" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.03" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "10000_r2.0.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3_rc3" }, { "model": "provider-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "4.1" }, { "model": "pix firewall", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2_.111" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1_0.1.02" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00.00" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "2000_r2.0.1" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "1_3.0" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.0.1" }, { "model": "s8300", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(3\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(1\\)" }, { "model": "application and content networking software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "css11000 content services switch", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "proxysg", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "*" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.05.08" }, { "model": "cacheos ca sa", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "4.1.10" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp0" }, { "model": "edirectory", "scope": "eq", "trust": 1.0, "vendor": "novell", "version": "8.5.12a" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.02" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(1\\)" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(3\\)" }, { "model": "sg208", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(3.109\\)" }, { "model": "clientless vpn gateway 4400", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "5.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4.101\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(1\\)" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.3" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "100_r2.0.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.3.1" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.1" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.10_.0.06s" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "s8700", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "3.0_build_7592" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.01" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.30" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2.2" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(3\\)" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "1_2.0" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "2.0.1_build_2129" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "s3210" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.0" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2_0.0.03" }, { "model": "content services switch 11500", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)" }, { "model": "crypto accelerator 4000", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.0" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "8.05" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5.1.46" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "500" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(2\\)" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "2.5.1_build_5336" }, { "model": "s8500", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp0" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.0" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.04" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)e" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e1" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "aaa server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "*" }, { "model": "gss 4480 global site selector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5000_r2.0.1" }, { "model": "s8300", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_\\(0.208\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e14" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3_rc1" }, { "model": "s8500", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2za" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3_rc2" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00.01" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.1" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.0.2" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2_rc1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "cacheos ca sa", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "4.1.12" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.0.3" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.7" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "*" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.00" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4\\)" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "7500_r2.0.1" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.40" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5x" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "2.0" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1_\\(3.005\\)" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.3" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(5\\)" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.10_b4" }, { "model": "s8700", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(3.102\\)" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.1.1" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "2.0" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.20" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(1\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.1" }, { "model": "access registrar", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(3.100\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy1" }, { "model": "gss 4490 global site selector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "2.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e9" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sy" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.0.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.6b-3" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2" }, { "model": "speed technologies litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "lite", "version": "1.2_rc2" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "3.0" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "s3400" }, { "model": "mds 9000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.1.02" }, { "model": "threat response", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.6-15" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp1" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "vsx_ng_with_application_intelligence" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(2\\)" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.6" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1_0.2.06" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(2\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.7a-2" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(4\\)" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netscreen", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "0.9.6b" }, { "model": "vine linux", "scope": "eq", "trust": 0.8, "vendor": "vine linux", "version": "2.5" }, { "model": "vine linux", "scope": "eq", "trust": 0.8, "vendor": "vine linux", "version": "2.6" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1000 v1.0" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "1000 v1.1" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "4000 v1.0" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "500" }, { "model": "netscreen idp", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "2.0 - 2.1r6" }, { "model": "netscreen ive", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": null }, { "model": "turbolinux advanced server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.1" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.0" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "firewall-1 gx", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "v2.0" }, { "model": "provider-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng and later" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng and later" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "vsx ng with application intelligence" }, { "model": "trendmicro interscan viruswall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "3.81" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux aaa server", "scope": "lte", "trust": 0.8, "vendor": "hewlett packard", "version": "a.06.01.02.04" }, { "model": "hp-ux aaa server", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "a.06.01.02.06" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "ipcom series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "( for details" }, { "model": "ipcom series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "check the information provided by the vendor. )" }, { "model": "netshelter series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "( for details" }, { "model": "netshelter series", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "check the information provided by the vendor. )" }, { "model": "netwatcher", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "( sensor device )" }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "7110" }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "7115" }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "7117" }, { "model": "ios 12.1 e", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "sg208", "scope": null, "trust": 0.6, "vendor": "avaya", "version": null }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.07592" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.12129" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "clientless vpn gateway series", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "44005.0" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "40001.0" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.24" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.23" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.1" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0" }, { "model": "openssl096b-0.9.6b-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl096-0.9.6-15.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-perl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-devel-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "hat fedora core3", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core2", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core1", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.2" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.0" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3.1" }, { "model": "litespeed web server rc3", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.1" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.1" }, { "model": "wbem a.02.00.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.02.00.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.01.05.08", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.5" }, { "model": "aaa server", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.13" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.12" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.1" }, { "model": "webns .0.06s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.20.0.03" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.2.06" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.1.02" }, { "model": "webns b4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "threat response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.5" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(5)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4.101)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e9", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e14", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e12", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1(0.208)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(3.005)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "call manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 gx", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "2.0" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.12" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7500" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5x0" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "50" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "10000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "100" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity r5 r5.1.46", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "intuity s3400", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity s3210", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "gsx server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5.2" }, { "model": "stonegate sparc", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.12" }, { "model": "stonegate", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5x86" }, { "model": "stonegate ibm zseries", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5" }, { "model": "computing sidewinder", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "4.1" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl m", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.3.2" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "secure gateway for solaris", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "1.14" }, { "model": "threat response", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.3" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "point software vpn-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "webstar", "scope": "ne", "trust": 0.3, "vendor": "4d", "version": "5.3.2" }, { "model": "oneworld xe/erp8 applications sp22", "scope": null, "trust": 0.3, "vendor": "peoplesoft", "version": null }, { "model": "enterpriseone applications", "scope": "eq", "trust": 0.3, "vendor": "peoplesoft", "version": "8.93" }, { "model": "enterpriseone applications sp2", "scope": "eq", "trust": 0.3, "vendor": "peoplesoft", "version": "8.9" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.0" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.0" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.6" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.5" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.4" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.3" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.2" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.1" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "collaboration suite release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.4.2" }, { "model": "collaboration suite release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.4.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#465542" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "NVD", "id": "CVE-2004-0081" }, { "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0081" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "David Litchfield\u203b david@nextgenss.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200411-078" } ], "trust": 0.6 }, "cve": "CVE-2004-0081", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-0081", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-8511", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-0081", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#465542", "trust": 0.8, "value": "5.16" }, { "author": "CNNVD", "id": "CNNVD-200411-078", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-8511", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#465542" }, { "db": "VULHUB", "id": "VHN-8511" }, { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "NVD", "id": "CVE-2004-0081" }, { "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. This vulnerability was addressed in OpenSSL 0.9.6d and 0.9.7. The vulnerability is OpenSSL Applications and systems that use the library may also be affected. For more detailed information about other systems NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please check also.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. \nThe second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. \nOracle has released a Critical Patch Update to address these issues in various supported applications and platforms. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. \nThis BID will be divided and updated into separate BIDs when more information is available. An attacker could exploit these vulnerabilities to take complete control of an affected database. \n\nTITLE:\nFedora update for openssl096b\n\nSECUNIA ADVISORY ID:\nSA17381\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/17381/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nFedora Core 3\nhttp://secunia.com/product/4222/\n\nDESCRIPTION:\nFedora has issued an update for openssl096b. This fixes some\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service). \n\nFor more information:\nSA10133\nSA11139\n\nSOLUTION:\nApply updated packages. \n\nFedora Core 3:\nhttp://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/\n\n8d68e4b430aa7c5ca067c12866ae694e\nSRPMS/openssl096b-0.9.6b-21.42.src.rpm\n54a9e78a2fdd625b9dc9121e09eb4398\nx86_64/openssl096b-0.9.6b-21.42.x86_64.rpm\nc5c6174e23eba8d038889d08f49231b8\nx86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm\n56b63fc150d0c099b2e4f0950e21005b\nx86_64/openssl096b-0.9.6b-21.42.i386.rpm\n56b63fc150d0c099b2e4f0950e21005b\ni386/openssl096b-0.9.6b-21.42.i386.rpm\n93195495585c7e9789041c75b1ed5380\ni386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm\n\nOTHER REFERENCES:\nSA10133:\nhttp://secunia.com/advisories/10133/\n\nSA11139:\nhttp://secunia.com/advisories/11139/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2004-0081" }, { "db": "CERT/CC", "id": "VU#465542" }, { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" }, { "db": "VULHUB", "id": "VHN-8511" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" } ], "trust": 3.15 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#465542", "trust": 3.3 }, { "db": "NVD", "id": "CVE-2004-0081", "trust": 3.1 }, { "db": "BID", "id": "9899", "trust": 2.8 }, { "db": "USCERT", "id": "TA04-078A", "trust": 2.5 }, { "db": "SECUNIA", "id": "11139", "trust": 1.7 }, { "db": "SECTRACK", "id": "1009458", "trust": 0.8 }, { "db": "XF", "id": "15509", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2004-000087", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200411-078", "trust": 0.7 }, { "db": "BID", "id": "13139", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-8511", "trust": 0.1 }, { "db": "SECUNIA", "id": "17398", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "41200", "trust": 0.1 }, { "db": "SECUNIA", "id": "17381", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "41105", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#465542" }, { "db": "VULHUB", "id": "VHN-8511" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "NVD", "id": "CVE-2004-0081" }, { "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "id": "VAR-200411-0173", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-8511" } ], "trust": 0.52271296 }, "last_update_date": "2023-12-18T11:48:29.371000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "OpenSSL Vulnerability", "trust": 0.8, "url": "http://www.checkpoint.com/services/techsupport/alerts/openssl.html" }, { "title": "HPSBUX01011", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00897351" }, { "title": "HPSBUX01011", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01011.html" }, { "title": "NetScreen Advisory 58466", "trust": 0.8, "url": "http://www.juniper.net/support/security/alerts/adv58466-2.txt" }, { "title": "openssl096", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=155" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.openssl.org/" }, { "title": "RHSA-2004:119", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html" }, { "title": "RHSA-2004:121", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-121.html" }, { "title": "RHSA-2004:120", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-120.html" }, { "title": "20040304-01-U", "trust": 0.8, "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-u.asc" }, { "title": "57571", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-1" }, { "title": "57524", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-1" }, { "title": "57571", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-3" }, { "title": "57524", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-3" }, { "title": "19387", "trust": 0.8, "url": "http://kb.trendmicro.com/solutions/solutiondetail.asp?solutionid=19387" }, { "title": "TLSA-2004-9", "trust": 0.8, "url": "http://www.turbolinux.com/security/2004/tlsa-2004-9.txt" }, { "title": "OpenSSL \u306b\u95a2\u3059\u308b\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.checkpoint.co.jp/techsupport/alerts/openssl.html" }, { "title": "RHSA-2004:120", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-120j.html" }, { "title": "RHSA-2004:119", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-119j.html" }, { "title": "openssl \u306b\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30db\u30fc\u30eb", "trust": 0.8, "url": "http://vinelinux.org/errata/25x/20040319-1.html" }, { "title": "TLSA-2004-9", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-9j.txt" }, { "title": "IPCOM\u30b7\u30ea\u30fc\u30ba\u306eOpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://primeserver.fujitsu.com/ipcom/support/security20040325/" }, { "title": "[\u91cd\u8981] OpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://jp.fujitsu.com/support/security/backnumber/2004/0325/" }, { "title": "224012", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/niscc.html#224012-openssl" }, { "title": "OpenSSL Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169015" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0081" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/9899" }, { "trust": 2.5, "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html" }, { "trust": 2.5, "url": "http://www.kb.cert.org/vuls/id/465542" }, { "trust": 2.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-119.html" }, { "trust": 2.0, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "trust": 1.7, "url": "http://www.debian.org/security/2004/dsa-465" }, { "trust": 1.7, "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html" }, { "trust": 1.7, "url": "http://fedoranews.org/updates/fedora-2004-095.shtml" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11755" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a871" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a902" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-139.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/11139" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "trust": 1.7, "url": "http://www.trustix.org/errata/2004/0012" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509" }, { "trust": 1.6, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2" }, { "trust": 1.1, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt" }, { "trust": 1.1, "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-u.asc" }, { "trust": 0.8, "url": "http://www.openssl.org" }, { "trust": 0.8, "url": "http://cvs.openssl.org/chngview?cn=5721" }, { "trust": 0.8, "url": "http://cvs.openssl.org/chngview?cn=5722" }, { "trust": 0.8, "url": "http://cvs.openssl.org/getfile?v=1.618.2.137\u0026f=openssl/changes" }, { "trust": 0.8, "url": "http://cvs.openssl.org/getfile?v=1.954\u0026f=openssl/changes" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0081" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/15509" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-224012" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta04-078a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta04-078a" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0081" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20040318_082932.html" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524" }, { "trust": 0.3, "url": "http://www.4d.com/products/4dwsv.html" }, { "trust": 0.3, "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834" }, { "trust": 0.3, "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257" }, { "trust": 0.3, "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3123.html" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm" }, { "trust": 0.3, "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html" }, { "trust": 0.3, "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-10.html" }, { "trust": 0.3, "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp" }, { "trust": 0.3, "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt" }, { "trust": 0.3, "url": "http://www.litespeedtech.com" }, { "trust": 0.3, "url": "/archive/1/357672" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "http://www.peoplesoft.com:80/corp/en/support/security_index.jsp" }, { "trust": 0.3, "url": "/archive/1/395699" }, { "trust": 0.2, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/advisories/11139/" }, { "trust": 0.2, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=107955049331965\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403850228012\u0026amp;w=2" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834" }, { "trust": 0.1, "url": "http://secunia.com/product/48/" }, { "trust": 0.1, "url": "http://rhn.redhat.com/errata/rhsa-2005-829.html" }, { "trust": 0.1, "url": "http://rhn.redhat.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/1326/" }, { "trust": 0.1, "url": "http://secunia.com/product/1306/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/17398/" }, { "trust": 0.1, "url": "http://secunia.com/product/1044/" }, { "trust": 0.1, "url": "http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/" }, { "trust": 0.1, "url": "http://secunia.com/product/4222/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/17381/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/10133/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#465542" }, { "db": "VULHUB", "id": "VHN-8511" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "NVD", "id": "CVE-2004-0081" }, { "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#465542" }, { "db": "VULHUB", "id": "VHN-8511" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" }, { "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "NVD", "id": "CVE-2004-0081" }, { "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-17T00:00:00", "db": "CERT/CC", "id": "VU#465542" }, { "date": "2004-11-23T00:00:00", "db": "VULHUB", "id": "VHN-8511" }, { "date": "2004-03-17T00:00:00", "db": "BID", "id": "9899" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13139" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "date": "2005-11-03T01:02:14", "db": "PACKETSTORM", "id": "41200" }, { "date": "2005-11-02T01:11:22", "db": "PACKETSTORM", "id": "41105" }, { "date": "2004-11-23T05:00:00", "db": "NVD", "id": "CVE-2004-0081" }, { "date": "2003-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-06T00:00:00", "db": "CERT/CC", "id": "VU#465542" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-8511" }, { "date": "2015-03-19T08:20:00", "db": "BID", "id": "9899" }, { "date": "2006-05-05T23:30:00", "db": "BID", "id": "13139" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000087" }, { "date": "2021-11-08T15:48:31.743000", "db": "NVD", "id": "CVE-2004-0081" }, { "date": "2021-11-09T00:00:00", "db": "CNNVD", "id": "CNNVD-200411-078" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL does not properly handle unknown message types", "sources": [ { "db": "CERT/CC", "id": "VU#465542" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "9899" }, { "db": "BID", "id": "13139" } ], "trust": 0.6 } }
var-200110-0259
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1.
(CVE-2006-4343) The get_server_hello function in the SSLv2 client
code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and
earlier versions allows remote servers to cause a denial of service
(client crash) via unknown vectors that trigger a null pointer
dereference. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
(CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4
allows remote attackers to cause a denial of service (crash), and
possibly execute arbitrary code if GSSAPI authentication is enabled,
via unspecified vectors that lead to a double-free.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings. Python applications
using this function can open a security vulnerability that could
allow the execution of arbitrary code.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 0.9.8d >= 0.9.8d *>= 0.9.7l
Description
Tavis Ormandy and Will Drewry, both of the Google Security Team, discovered that the SSL_get_shared_ciphers() function contains a buffer overflow vulnerability, and that the SSLv2 client code contains a flaw leading to a crash. Additionally Dr. Stephen N. Henson found that the ASN.1 handler contains two Denial of Service vulnerabilities: while parsing an invalid ASN.1 structure and while handling certain types of public key.
Impact
An attacker could trigger the buffer overflow vulnerability by sending a malicious suite of ciphers to an application using the vulnerable function, and thus execute arbitrary code with the rights of the user running the application. Finally a malicious server could crash a SSLv2 client through the SSLv2 vulnerability.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0259", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Dr S. N. Henson of Open Network Security with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20247" } ], "trust": 0.3 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. \n\n (CVE-2006-4343) The get_server_hello function in the SSLv2 client\n code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and\n earlier versions allows remote servers to cause a denial of service\n (client crash) via unknown vectors that trigger a null pointer\n dereference. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n (CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4\n allows remote attackers to cause a denial of service (crash), and\n possibly execute arbitrary code if GSSAPI authentication is enabled,\n via unspecified vectors that lead to a double-free. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. Python applications\n using this function can open a security vulnerability that could\n allow the execution of arbitrary code. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 0.9.8d \u003e= 0.9.8d\n *\u003e= 0.9.7l\n\nDescription\n===========\n\nTavis Ormandy and Will Drewry, both of the Google Security Team,\ndiscovered that the SSL_get_shared_ciphers() function contains a buffer\noverflow vulnerability, and that the SSLv2 client code contains a flaw\nleading to a crash. Additionally Dr. Stephen N. Henson found that the\nASN.1 handler contains two Denial of Service vulnerabilities: while\nparsing an invalid ASN.1 structure and while handling certain types of\npublic key. \n\nImpact\n======\n\nAn attacker could trigger the buffer overflow vulnerability by sending\na malicious suite of ciphers to an application using the vulnerable\nfunction, and thus execute arbitrary code with the rights of the user\nrunning the application. Finally a\nmalicious server could crash a SSLv2 client through the SSLv2\nvulnerability. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "51324" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-2940", "trust": 1.6 }, { "db": "BID", "id": "20247", "trust": 1.3 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22130", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200110-0259", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-03-26T20:35:19.600000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20247" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20247" } ], "trust": 0.3 } }
var-200505-1328
Vulnerability from variot
Certain TCP implementations may allow a remote attacker to arbitrarily modify host timestamp values, leading to a denial-of-service condition. A denial-of-service vulnerability exists for the TCP RFC 1323. The issue resides in the Protection Against Wrapped Sequence Numbers (PAWS) technique that was included to increase overall TCP performance. When TCP 'timestamps' are enabled, both hosts at the endpoints of a TCP connection employ internal clocks to mark TCP headers with a 'timestamp' value. The issue manifests if an attacker transmits a sufficient TCP PAWS packet to a vulnerable computer. The attacker sets a large value as the packet timestamp. When the target computer processes this packet, the internal timer is updated to the large value that the attacker supplied. This causes all other valid packets that are received subsequent to an attack to be dropped, because they are deemed to be too old or invalid. This type of attack will effectively deny service for a target connection. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-05:15.tcp Security Advisory The FreeBSD Project
Topic: TCP connection stall denial of service
Category: core Module: inet Announced: 2005-06-29 Credits: Noritoshi Demizu Affects: All FreeBSD releases. Corrected: 2005-06-29 21:38:48 UTC (RELENG_5, 5.4-STABLE) 2005-06-29 21:41:03 UTC (RELENG_5_4, 5.4-RELEASE-p3) 2005-06-29 21:42:33 UTC (RELENG_5_3, 5.3-RELEASE-p17) 2005-06-29 21:43:42 UTC (RELENG_4, 4.11-STABLE) 2005-06-29 21:45:14 UTC (RELENG_4_11, 4.11-RELEASE-p11) 2005-06-29 21:46:15 UTC (RELENG_4_10, 4.10-RELEASE-p16) CVE Name: CAN-2005-0356, CAN-2005-2068
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
I. Background
The Transmission Control Protocol (TCP) of the TCP/IP protocol suite provides a connection-oriented, reliable, sequence-preserving data stream service. TCP packets with the SYN flag set are used during setup of new TCP connections.
II. Problem Description
Two problems have been discovered in the FreeBSD TCP stack.
First, when a TCP packets containing a timestamp is received, inadequate checking of sequence numbers is performed, allowing an attacker to artificially increase the internal "recent" timestamp for a connection.
Second, a TCP packet with the SYN flag set is accepted for established connections, allowing an attacker to overwrite certain TCP options.
III. Impact
Using either of the two problems an attacker with knowledge of the local and remote IP and port numbers associated with a connection can cause a denial of service situation by stalling the TCP connection. The stalled TCP connection my be closed after some time by the other host.
IV. Workaround
In some cases it may be possible to defend against these attacks by blocking the attack packets using a firewall. Packets used to effect either of these attacks would have spoofed source IP addresses.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 4-STABLE or 5-STABLE, or to the RELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after the correction date.
2) To patch your present system:
The following patches have been verified to apply to FreeBSD 4.10, 4.11, 5.3, and 5.4 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 4.x]
fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp4.patch
fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp4.patch.asc
[FreeBSD 5.x]
fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp.patch
fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp.patch.asc
b) Apply the patch.
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch Revision Path
RELENG_4 src/sys/netinet/tcp_input.c 1.107.2.44 RELENG_4_11 src/UPDATING 1.73.2.91.2.12 src/sys/conf/newvers.sh 1.44.2.39.2.15 src/sys/netinet/tcp_input.c 1.107.2.41.4.3 RELENG_4_10 src/UPDATING 1.73.2.90.2.17 src/sys/conf/newvers.sh 1.44.2.34.2.18 src/sys/netinet/tcp_input.c 1.107.2.41.2.1 RELENG_5 src/sys/netinet/tcp_input.c 1.252.2.16 RELENG_5_4 src/UPDATING 1.342.2.24.2.12 src/sys/conf/newvers.sh 1.62.2.18.2.8 src/sys/netinet/tcp_input.c 1.252.2.14.2.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.20 src/sys/conf/newvers.sh 1.62.2.15.2.22 src/sys/netinet/tcp_input.c 1.252.4.1
VII. References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0356 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2068 http://www.kb.cert.org/vuls/id/637934
The latest revision of this advisory is available at ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (FreeBSD)
iD8DBQFCwxe7FdaIBMps37IRAi39AJ9ss6PVEwloS4SlKEWi5S1hpHnzmACeJF7H rKmK2NtleJ98dTLWW4QLMn4= =6fBH -----END PGP SIGNATURE----- .
Bist Du interessiert an einem neuen Job in IT-Sicherheit?
Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/
TITLE: Cisco Various Products TCP Timestamp Denial of Service
SECUNIA ADVISORY ID: SA15393
VERIFY ADVISORY: http://secunia.com/advisories/15393/
CRITICAL: Less critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Cisco SN5400 Series Storage Routers http://secunia.com/product/2188/ Cisco MGX 8900 Series Multiservice Switches http://secunia.com/product/5117/ Cisco MGX 8800 Series Multiservice Switches http://secunia.com/product/5116/ Cisco MGX 8200 Series Edge Concentrators http://secunia.com/product/5115/ Cisco Content Services Switch 11000 Series (WebNS) http://secunia.com/product/1507/ Cisco Aironet 350 Series Access Point http://secunia.com/product/5114/ Cisco Aironet 1200 Series Access Point http://secunia.com/product/1929/
DESCRIPTION: A vulnerability has been reported in some Cisco products, which can be exploited by malicious people to cause a DoS (Denial of Service) on active TCP sessions.
The vulnerability is caused due to an error in the implementation of the TCP Timestamp option and can be exploited via specially crafted packets to cause a targeted TCP session to stall until it's reset.
Successful exploitation requires knowledge of IP address information of the source and destination of the TCP network connection.
The vulnerability affects the following products: * SN5400 series storage routers * CSS11000 series content services switches * AP350 and AP1200 series Access Points running VxWorks * MGX8200, MGX8800, and MGX8900 series WAN switches (only management interfaces)
SOLUTION: SN5400 series storage routers: The vulnerability has been addressed by CSCin85370.
CSS11000 series content services switches: The vulnerability has been addressed by CSCeh40395.
AP350 and AP1200 series Access Points: The vendor recommends upgrading APs running VxWorks to Cisco IOS.
MGX series WAN switches: The vulnerability has been documented by CSCeh85125 and CSCeh85130.
PROVIDED AND/OR DISCOVERED BY: US-CERT credits Noritoshi Demizu.
ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml
OTHER REFERENCES: US-CERT VU#637934: http://www.kb.cert.org/vuls/id/637934
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
For more information: SA14904
SOLUTION: Apply updated packages.
For more information: SA15393
The vulnerability affects all versions of CacheOS and SGOS.
SOLUTION: The vendor recommends disabling RFC1323 support until a patch is available
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200505-1328", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.1" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.8" }, { "model": "intuity audix", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "remote monitoring suite option", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "windows server enterprise edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp 64-bit edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.1" }, { "model": "ciscoworks access control list manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "catos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "ip contact center express", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "networks callpilot 200i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rtx1100", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "rfc tcp extensions for high performance", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1323:" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(4)" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3(1)" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ciscoworks vpn/security management solution", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.2" }, { "model": "windows server datacenter edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks callpilot 703t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "-stablepre2001-07-20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "windows xp media center edition sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "intelligent contact manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "web collaboration option", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.0.5" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "gs4000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "windows xp 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(2)" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "sn5400 series storage routers", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "unity server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1624" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.2x" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(1)" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(3)" }, { "model": "interactive voice response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11150 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82301.2.10" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "css11050 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "e-mail manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(1.20)" }, { "model": "mgx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11506 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.3x" }, { "model": "ciscoworks cd1 5th edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "coat systems sgos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "windows xp embedded", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(2)" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.3" }, { "model": "networks universal signaling point compact/lite", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.x" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4(1)" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "ip contact center enterprise", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1(2)" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2" }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ap350", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "rtx1500", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "ciscoworks lms", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "ciscoworks access control list manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.4x" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(3)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "400" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.0" }, { "model": "windows server datacenter edition itanium sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "pix os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "networks contact center", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "windows server standard edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "rtx2000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "windows xp professional sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "agent desktop", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "1.1.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "conference connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "gr3000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "call manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5x" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "ciscoworks cd1 2nd edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2.2" }, { "model": "networks universal signaling point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5200" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.6" }, { "model": "networks callpilot 702t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5200" }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.2.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(3)" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.1x" }, { "model": "conference connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2" }, { "model": "ciscoworks cd1 4th edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "meetingplace", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(5)" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.46" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2x" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "css11501 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "gr4000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "networks callpilot 201i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ciscoworks", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4(2)" }, { "model": "rt105", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1648" }, { "model": "alaxala ax", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "ciscoworks windows/wug", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.6" }, { "model": "personal assistant", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ciscoworks cd1 1st edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1x" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.5" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(1)" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "support tools", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "rt300i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82301.2.11" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(4)" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "ios xr", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtx1000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2.3" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(7)" }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "windows xp embedded sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ciscoworks windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11503 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(2)" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3(3)" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1612" }, { "model": "windows xp home sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "windows xp tablet pc edition sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ciscoworks windows", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "rt250i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "conference connection", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "emergency responder", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "css11800 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.3" }, { "model": "ciscoworks cd1 3rd edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.1" }, { "model": "intelligent contact manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "unity server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "ap1200", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "BID", "id": "13676" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Secunia", "sources": [ { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "39827" }, { "db": "PACKETSTORM", "id": "38326" } ], "trust": 0.4 }, "cve": "CAN-2005-0356", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [], "severity": [ { "author": "CARNEGIE MELLON", "id": "VU#637934", "trust": 0.8, "value": "4.73" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain TCP implementations may allow a remote attacker to arbitrarily modify host timestamp values, leading to a denial-of-service condition. A denial-of-service vulnerability exists for the TCP RFC 1323. The issue resides in the Protection Against Wrapped Sequence Numbers (PAWS) technique that was included to increase overall TCP performance. \nWhen TCP \u0027timestamps\u0027 are enabled, both hosts at the endpoints of a TCP connection employ internal clocks to mark TCP headers with a \u0027timestamp\u0027 value. \nThe issue manifests if an attacker transmits a sufficient TCP PAWS packet to a vulnerable computer. The attacker sets a large value as the packet timestamp. When the target computer processes this packet, the internal timer is updated to the large value that the attacker supplied. This causes all other valid packets that are received subsequent to an attack to be dropped, because they are deemed to be too old or invalid. This type of attack will effectively deny service for a target connection. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-05:15.tcp Security Advisory\n The FreeBSD Project\n\nTopic: TCP connection stall denial of service\n\nCategory: core\nModule: inet\nAnnounced: 2005-06-29\nCredits: Noritoshi Demizu\nAffects: All FreeBSD releases. \nCorrected: 2005-06-29 21:38:48 UTC (RELENG_5, 5.4-STABLE)\n 2005-06-29 21:41:03 UTC (RELENG_5_4, 5.4-RELEASE-p3)\n 2005-06-29 21:42:33 UTC (RELENG_5_3, 5.3-RELEASE-p17)\n 2005-06-29 21:43:42 UTC (RELENG_4, 4.11-STABLE)\n 2005-06-29 21:45:14 UTC (RELENG_4_11, 4.11-RELEASE-p11)\n 2005-06-29 21:46:15 UTC (RELENG_4_10, 4.10-RELEASE-p16)\nCVE Name: CAN-2005-0356, CAN-2005-2068\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit\n\u003cURL:http://www.freebsd.org/security/\u003e. \n\nI. Background\n\nThe Transmission Control Protocol (TCP) of the TCP/IP protocol suite\nprovides a connection-oriented, reliable, sequence-preserving data\nstream service. TCP\npackets with the SYN flag set are used during setup of new TCP\nconnections. \n\nII. Problem Description\n\nTwo problems have been discovered in the FreeBSD TCP stack. \n\nFirst, when a TCP packets containing a timestamp is received, inadequate\nchecking of sequence numbers is performed, allowing an attacker to\nartificially increase the internal \"recent\" timestamp for a connection. \n\nSecond, a TCP packet with the SYN flag set is accepted for established\nconnections, allowing an attacker to overwrite certain TCP options. \n\nIII. Impact\n\nUsing either of the two problems an attacker with knowledge of the\nlocal and remote IP and port numbers associated with a connection\ncan cause a denial of service situation by stalling the TCP connection. \nThe stalled TCP connection my be closed after some time by the other\nhost. \n\nIV. Workaround\n\nIn some cases it may be possible to defend against these attacks by\nblocking the attack packets using a firewall. Packets used to effect\neither of these attacks would have spoofed source IP addresses. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 4-STABLE or 5-STABLE, or to the\nRELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch\ndated after the correction date. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 4.10,\n4.11, 5.3, and 5.4 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 4.x]\n# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp4.patch\n# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp4.patch.asc\n\n[FreeBSD 5.x]\n# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp.patch\n# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:15/tcp.patch.asc\n\nb) Apply the patch. \n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:http://www.freebsd.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_4\n src/sys/netinet/tcp_input.c 1.107.2.44\nRELENG_4_11\n src/UPDATING 1.73.2.91.2.12\n src/sys/conf/newvers.sh 1.44.2.39.2.15\n src/sys/netinet/tcp_input.c 1.107.2.41.4.3\nRELENG_4_10\n src/UPDATING 1.73.2.90.2.17\n src/sys/conf/newvers.sh 1.44.2.34.2.18\n src/sys/netinet/tcp_input.c 1.107.2.41.2.1\nRELENG_5\n src/sys/netinet/tcp_input.c 1.252.2.16\nRELENG_5_4\n src/UPDATING 1.342.2.24.2.12\n src/sys/conf/newvers.sh 1.62.2.18.2.8\n src/sys/netinet/tcp_input.c 1.252.2.14.2.1\nRELENG_5_3\n src/UPDATING 1.342.2.13.2.20\n src/sys/conf/newvers.sh 1.62.2.15.2.22\n src/sys/netinet/tcp_input.c 1.252.4.1\n- -------------------------------------------------------------------------\n\nVII. References\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0356\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2068\nhttp://www.kb.cert.org/vuls/id/637934\n\nThe latest revision of this advisory is available at\nftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.1 (FreeBSD)\n\niD8DBQFCwxe7FdaIBMps37IRAi39AJ9ss6PVEwloS4SlKEWi5S1hpHnzmACeJF7H\nrKmK2NtleJ98dTLWW4QLMn4=\n=6fBH\n-----END PGP SIGNATURE-----\n. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nCisco Various Products TCP Timestamp Denial of Service\n\nSECUNIA ADVISORY ID:\nSA15393\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15393/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nCisco SN5400 Series Storage Routers\nhttp://secunia.com/product/2188/\nCisco MGX 8900 Series Multiservice Switches\nhttp://secunia.com/product/5117/\nCisco MGX 8800 Series Multiservice Switches\nhttp://secunia.com/product/5116/\nCisco MGX 8200 Series Edge Concentrators\nhttp://secunia.com/product/5115/\nCisco Content Services Switch 11000 Series (WebNS)\nhttp://secunia.com/product/1507/\nCisco Aironet 350 Series Access Point\nhttp://secunia.com/product/5114/\nCisco Aironet 1200 Series Access Point\nhttp://secunia.com/product/1929/\n\nDESCRIPTION:\nA vulnerability has been reported in some Cisco products, which can\nbe exploited by malicious people to cause a DoS (Denial of Service)\non active TCP sessions. \n\nThe vulnerability is caused due to an error in the implementation of\nthe TCP Timestamp option and can be exploited via specially crafted\npackets to cause a targeted TCP session to stall until it\u0027s reset. \n\nSuccessful exploitation requires knowledge of IP address information\nof the source and destination of the TCP network connection. \n\nThe vulnerability affects the following products:\n* SN5400 series storage routers\n* CSS11000 series content services switches\n* AP350 and AP1200 series Access Points running VxWorks\n* MGX8200, MGX8800, and MGX8900 series WAN switches (only management\ninterfaces)\n\nSOLUTION:\nSN5400 series storage routers:\nThe vulnerability has been addressed by CSCin85370. \n\nCSS11000 series content services switches:\nThe vulnerability has been addressed by CSCeh40395. \n\nAP350 and AP1200 series Access Points:\nThe vendor recommends upgrading APs running VxWorks to Cisco IOS. \n\nMGX series WAN switches:\nThe vulnerability has been documented by CSCeh85125 and CSCeh85130. \n\nPROVIDED AND/OR DISCOVERED BY:\nUS-CERT credits Noritoshi Demizu. \n\nORIGINAL ADVISORY:\nCisco:\nhttp://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml\n\nOTHER REFERENCES:\nUS-CERT VU#637934:\nhttp://www.kb.cert.org/vuls/id/637934\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nFor more information:\nSA14904\n\nSOLUTION:\nApply updated packages. \n\nFor more information:\nSA15393\n\nThe vulnerability affects all versions of CacheOS and SGOS. \n\nSOLUTION:\nThe vendor recommends disabling RFC1323 support until a patch is\navailable", "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "BID", "id": "13676" }, { "db": "PACKETSTORM", "id": "38381" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "39827" }, { "db": "PACKETSTORM", "id": "38326" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#637934", "trust": 1.4 }, { "db": "BID", "id": "13676", "trust": 1.1 }, { "db": "NVD", "id": "CAN-2005-0356", "trust": 0.5 }, { "db": "SECUNIA", "id": "15417", "trust": 0.2 }, { "db": "SECUNIA", "id": "15393", "trust": 0.2 }, { "db": "SECUNIA", "id": "15851", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "38381", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37673", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37672", "trust": 0.1 }, { "db": "SECUNIA", "id": "16701", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "39827", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38326", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "BID", "id": "13676" }, { "db": "PACKETSTORM", "id": "38381" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "39827" }, { "db": "PACKETSTORM", "id": "38326" } ] }, "id": "VAR-200505-1328", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-06T15:25:21.418000Z", "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc793.txt" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/13676" }, { "trust": 0.5, "url": "http://www.kb.cert.org/vuls/id/637934" }, { "trust": 0.4, "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "trust": 0.4, "url": "http://openbsd.org/errata36.html#tcp" }, { "trust": 0.4, "url": "http://www.bluecoat.com/support/knowledge/advisory_tcp_can-2005-0356.html" }, { "trust": 0.4, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-148.pdf" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-032.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050518.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/tcp_input.c" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/899480.mspx" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/tcpip/vu637934.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4743.html" }, { "trust": 0.3, "url": "http://secunia.com/advisories/15393/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-2068" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-0356" }, { "trust": 0.1, "url": "http://www.freebsd.org/security/\u003e." }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/kernelconfig.html\u003e" }, { "trust": 0.1, "url": "http://secunia.com/advisories/15417/" }, { "trust": 0.1, "url": "http://secunia.com/product/100/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/jgei-6abpp2" }, { "trust": 0.1, "url": "http://secunia.com/product/1507/" }, { "trust": 0.1, "url": "http://secunia.com/product/5117/" }, { "trust": 0.1, "url": "http://secunia.com/product/5115/" }, { "trust": 0.1, "url": "http://secunia.com/product/5114/" }, { "trust": 0.1, "url": "http://secunia.com/product/5116/" }, { "trust": 0.1, "url": "http://secunia.com/product/2188/" }, { "trust": 0.1, "url": "http://secunia.com/product/1929/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/14904/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/16701/" }, { "trust": 0.1, "url": "http://secunia.com/product/136/" }, { "trust": 0.1, "url": "http://secunia.com/product/2213/" }, { "trust": 0.1, "url": "http://secunia.com/product/2133/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/15851/" }, { "trust": 0.1, "url": "http://secunia.com/product/2132/" }, { "trust": 0.1, "url": "http://secunia.com/product/2214/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "BID", "id": "13676" }, { "db": "PACKETSTORM", "id": "38381" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "39827" }, { "db": "PACKETSTORM", "id": "38326" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "BID", "id": "13676" }, { "db": "PACKETSTORM", "id": "38381" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "39827" }, { "db": "PACKETSTORM", "id": "38326" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-18T00:00:00", "db": "CERT/CC", "id": "VU#637934" }, { "date": "2005-05-18T00:00:00", "db": "BID", "id": "13676" }, { "date": "2005-07-01T06:40:37", "db": "PACKETSTORM", "id": "38381" }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37673" }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37672" }, { "date": "2005-09-07T04:42:13", "db": "PACKETSTORM", "id": "39827" }, { "date": "2005-07-01T04:46:03", "db": "PACKETSTORM", "id": "38326" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-08-23T00:00:00", "db": "CERT/CC", "id": "VU#637934" }, { "date": "2006-05-17T23:29:00", "db": "BID", "id": "13676" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "13676" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP does not adequately validate segments before updating timestamp value", "sources": [ { "db": "CERT/CC", "id": "VU#637934" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "13676" } ], "trust": 0.3 } }
var-200311-0091
Vulnerability from variot
Double free vulnerability in OpenSSL 0.9.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an SSL client certificate with a certain invalid ASN.1 encoding. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL of ASN.1 (Abstract Syntax Notation number One) Structure (ASN1_TYPE) In the interpretation part of, there is a flaw in the process of releasing the memory allocated for the structure, and there is a vulnerability that destroys the values in the stack.OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----
OpenSSL Security Advisory [30 September 2003]
Vulnerabilities in ASN.1 parsing
NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates.
Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite.
Vulnerabilities
-
Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6.
-
Exploitation of an affected application would result in a denial of service vulnerability.
-
This by itself is not strictly speaking a vulnerability but it does mean that all SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication.
Who is affected?
All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected.
Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.
Recommendations
Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries.
References
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545
and CAN-2003-0543 and CAN-2003-0544 for issue 2:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544
URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0091", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 4.0, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "ios 12.1 e", "scope": null, "trust": 1.2, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "9.0.1" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "8.1.7" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security ab", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cray", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ingrian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stunnel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tawie server linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "turbolinux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wirex", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7b" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.2s" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.3" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8.1.7" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.1" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.1" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.3" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux apache-based web server", "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "esx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.05257" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5.2" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.11" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.10" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.01" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one directory server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1x86" }, { "model": "one directory server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one directory server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one directory server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one application server ur2 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur2 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur1 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur1 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "cluster", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.1" }, { "model": "cluster", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.0" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat high availability", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.1" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.9.1" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.9" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.8.1" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.6.6" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.5" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.4" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.3" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.1" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.8" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.7" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.6" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.5" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.4" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.3" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.1" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1" }, { "model": "communications security ssh sentinel", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ipsec express toolkit", "scope": null, "trust": 0.3, "vendor": "ssh", "version": null }, { "model": "os", "scope": "eq", "trust": 0.3, "vendor": "snapgear", "version": "1.8.4" }, { "model": "gpl", "scope": "eq", "trust": 0.3, "vendor": "smoothwall", "version": "1.0" }, { "model": "express beta", "scope": "eq", "trust": 0.3, "vendor": "smoothwall", "version": "2.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.3" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.2.1" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "oracle9i application server .1s", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "nsure audit", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.0.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "netmail e", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail d", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail c", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail b", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.1" }, { "model": "netmail b", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.1" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0.2" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.5" }, { "model": "ichain server sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server fp1a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server fp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "groupwise webaccess sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "groupwise internet agent", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5.1" }, { "model": "groupwise sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.0" }, { "model": "bordermanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.2" }, { "model": "linux mandrake ppc", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "8.2" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "networks t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1.1" }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1" }, { "model": "networks m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "rational rose", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2000" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.42.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.42" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.28" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.26" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.19" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.2" }, { "model": "hp-ux aaa server a.06.01.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "wbem services for hp-ux a.01.05.05", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "isman", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "firepass", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.3" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.2" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.1" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.2.3" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.2.0" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.1.0" }, { "model": "ssh", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.1.0" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.0.1" }, { "model": "open software", "scope": "eq", "trust": 0.3, "vendor": "cray", "version": "3.4" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "threat response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure policy manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "520" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "515" }, { "model": "network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software nokia voyager", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software next generation fp3 hf2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp3 hf1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp3", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 sp6", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp8", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp7", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp6", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp5", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "3.0" }, { "model": "firewall server", "scope": "eq", "trust": 0.3, "vendor": "borderware", "version": "7.0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "enterprise", "scope": "ne", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "solaris 8 x86", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 8 sparc", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 7.0 x86", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one web server sp7", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp14", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one directory server sp3", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one application server ur2 upgrade standard", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur2 upgrade platform", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp1", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "cluster", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "2.2" }, { "model": "cluster", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "communications security ssh2", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "3.2.9" }, { "model": "communications security ssh sentinel", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "1.4.1" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "snapgear", "version": "1.8.5" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "nsure audit", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "1.0.3" }, { "model": "nsure audit", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "1.0.2" }, { "model": "netmail f", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "3.1" }, { "model": "imanager", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.5" }, { "model": "edirectory su1", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "rational requisitepro", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "hp-ux aaa server a.06.01.02.04", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem services for hp-ux a.01.05.07", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "CNNVD", "id": "CNNVD-200311-033" }, { "db": "NVD", "id": "CVE-2003-0545" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0545" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-033" } ], "trust": 0.6 }, "cve": "CVE-2003-0545", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/severity#" }, "@id": "https://www.variotdbs.pl/ref/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2003-0545", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2003-0545", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0545", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#104280", "trust": 0.8, "value": "11.81" }, { "author": "CARNEGIE MELLON", "id": "VU#732952", "trust": 0.8, "value": "2.53" }, { "author": "CARNEGIE MELLON", "id": "VU#686224", "trust": 0.8, "value": "1.50" }, { "author": "CARNEGIE MELLON", "id": "VU#935264", "trust": 0.8, "value": "21.52" }, { "author": "CARNEGIE MELLON", "id": "VU#380864", "trust": 0.8, "value": "11.25" }, { "author": "CARNEGIE MELLON", "id": "VU#255484", "trust": 0.8, "value": "11.25" }, { "author": "CNNVD", "id": "CNNVD-200311-033", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "CNNVD", "id": "CNNVD-200311-033" }, { "db": "NVD", "id": "CVE-2003-0545" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Double free vulnerability in OpenSSL 0.9.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an SSL client certificate with a certain invalid ASN.1 encoding. Multiple vulnerabilities exist in different vendors\u0027 SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL of ASN.1 (Abstract Syntax Notation number One) Structure (ASN1_TYPE) In the interpretation part of, there is a flaw in the process of releasing the memory allocated for the structure, and there is a vulnerability that destroys the values in the stack.OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\n\nOpenSSL Security Advisory [30 September 2003]\n\nVulnerabilities in ASN.1 parsing\n================================\n\nNISCC (www.niscc.gov.uk) prepared a test suite to check the operation\nof SSL/TLS software when presented with a wide range of malformed client\ncertificates. \n\nDr Stephen Henson (steve@openssl.org) of the OpenSSL core team\nidentified and prepared fixes for a number of vulnerabilities in the\nOpenSSL ASN1 code when running the test suite. \n\nVulnerabilities\n- ---------------\n\n1. Certain ASN.1 encodings that are rejected as invalid by the parser\ncan trigger a bug in the deallocation of the corresponding data\nstructure, corrupting the stack. This can be used as a denial of service\nattack. It is currently unknown whether this can be exploited to run\nmalicious code. This issue does not affect OpenSSL 0.9.6. \n\n2. \n\n3. Exploitation of an affected\napplication would result in a denial of service vulnerability. \n\n4. This by\nitself is not strictly speaking a vulnerability but it does mean that\n*all* SSL/TLS servers that use OpenSSL can be attacked using\nvulnerabilities 1, 2 and 3 even if they don\u0027t enable client authentication. \n\nWho is affected?\n- ----------------\n\nAll versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all\nversions of SSLeay are affected. \n\nAny application that makes use of OpenSSL\u0027s ASN1 library to parse\nuntrusted data. This includes all SSL or TLS applications, those using\nS/MIME (PKCS#7) or certificate generation routines. \n\nRecommendations\n- ---------------\n\nUpgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nReferences\n- ----------\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0545 for issue 1:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545\n\nand CAN-2003-0543 and CAN-2003-0544 for issue 2:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20030930.txt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q\nx4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS\n3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un\nxjGKYbcITrM=\n=fFTe\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2003-0545" }, { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "BID", "id": "8732" }, { "db": "PACKETSTORM", "id": "31738" } ], "trust": 6.3 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#935264", "trust": 3.5 }, { "db": "NVD", "id": "CVE-2003-0545", "trust": 2.8 }, { "db": "BID", "id": "8732", "trust": 2.7 }, { "db": "CERT/CC", "id": "VU#732952", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#686224", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#104280", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3900", "trust": 1.6 }, { "db": "SECUNIA", "id": "22249", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#380864", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#255484", "trust": 1.1 }, { "db": "XF", "id": "13315", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000287", "trust": 0.8 }, { "db": "CERT/CC", "id": "CA-2003-26", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:2590", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:292", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-394", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200311-033", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "31738", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-033" }, { "db": "NVD", "id": "CVE-2003-0545" } ] }, "id": "VAR-200311-0091", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-29T21:30:21.532000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20030930-ssl", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml" }, { "title": "HPSBUX00290", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-290" }, { "title": "HPSBUX0310-284", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-284" }, { "title": "HPSBUX00288", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00891831" }, { "title": "HPSBUX00290", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-290.html" }, { "title": "HPSBUX0310-284", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-284.html" }, { "title": "openssl", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/openssl.html" }, { "title": "secadv_20030930", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20030930.txt" }, { "title": "#62", "trust": 0.8, "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf" }, { "title": "#62", "trust": 0.8, "url": "http://support.oracle.co.jp/open/owa/external_krown.search_doc?c_document_id=70482" }, { "title": "RHSA-2003:292", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2003-292.html" }, { "title": "cisco-sa-20030930-ssl", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20030930-ssl-j.shtml" }, { "title": "RHSA-2003:292", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-292j.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000287" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "NVD", "id": "CVE-2003-0545" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.8, "url": "http://www.ietf.org/rfc/rfc2246.txt" }, { "trust": 4.5, "url": "http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm" }, { "trust": 4.0, "url": "http://wp.netscape.com/eng/ssl3/" }, { "trust": 4.0, "url": "http://www.itu.int/itu-t/studygroups/com10/languages/" }, { "trust": 3.9, "url": "http://www.openssl.org/news/secadv_20030930.txt" }, { "trust": 3.2, "url": "http://www.ietf.org/html.charters/pkix-charter.html" }, { "trust": 2.7, "url": "http://www.cert.org/advisories/ca-2003-26.html" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/935264" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/8732" }, { "trust": 1.9, "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21247112" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-292.html" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-394" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22249" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/686224" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/732952" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3900" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2590" }, { "trust": 0.9, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10087450.htm" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/vuls/2003/006489/tls.htm" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/pkcs/" }, { "trust": 0.8, "url": "http://wp.netscape.com/eng/ssl3/draft302.txt" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/n-159.shtml" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/o-065.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0545" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20031104-00753.xml" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/13315" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2003-26" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trca-2003-26" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0545" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20031104-00753.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/104280" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20031001_103420.html" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3900" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2590" }, { "trust": 0.3, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-tech.shtml" }, { "trust": 0.3, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120400.shtml" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57599" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://www.apple.com/swupdates/" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967586.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968007.htm" }, { "trust": 0.3, "url": "http://www.vmware.com/download/esx/esx2-openssh.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967420.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967421.htm" }, { "trust": 0.3, "url": "http://www.borderware.com/products/firewall.php" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967425.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967411.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967408.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967399.htm" }, { "trust": 0.3, "url": "http://www.vmware.com/download/gsx_security.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967175.htm" }, { "trust": 0.3, "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2003:098" }, { "trust": 0.3, "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2004.0422.1" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967210.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967209.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967208.htm" }, { "trust": 0.3, "url": "http://cirt.dk/advisories/cirt-32-advisory.pdf" }, { "trust": 0.3, "url": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3040.html" }, { "trust": 0.3, "url": "http://metalink.oracle.com" }, { "trust": 0.3, "url": "http://www.smoothwall.org/home/news/item/20031001.01.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-331.php" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_asn_vulnerability.html" }, { "trust": 0.3, "url": "http://support.novell.com/security-alerts/" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3041.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/newsroom/article/476/" }, { "trust": 0.3, "url": "http://www.ssh.com/company/newsroom/article/477/" }, { "trust": 0.3, "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57100" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57444" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57472" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57475" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57498" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-08.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097379.htm" }, { "trust": 0.3, "url": "http://www.borderware.com/" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/255484" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/380864" }, { "trust": 0.3, "url": "/archive/1/343055" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0545" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0545" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0543" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0544" } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-033" }, { "db": "NVD", "id": "CVE-2003-0545" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-033" }, { "db": "NVD", "id": "CVE-2003-0545" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#104280" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#732952" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#686224" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#935264" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#380864" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#255484" }, { "date": "2003-09-30T00:00:00", "db": "BID", "id": "8732" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "date": "2003-09-30T16:10:22", "db": "PACKETSTORM", "id": "31738" }, { "date": "2003-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-033" }, { "date": "2003-11-17T05:00:00", "db": "NVD", "id": "CVE-2003-0545" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-08-25T00:00:00", "db": "CERT/CC", "id": "VU#104280" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#732952" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#686224" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#935264" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#380864" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#255484" }, { "date": "2016-07-06T14:32:00", "db": "BID", "id": "8732" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000287" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-033" }, { "date": "2018-05-03T01:29:00", "db": "NVD", "id": "CVE-2003-0545" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-033" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in SSL/TLS implementations", "sources": [ { "db": "CERT/CC", "id": "VU#104280" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-033" } ], "trust": 0.6 } }
var-200203-0011
Vulnerability from variot
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges. OpenSSH is a program used to provide secure connection and communications between client and servers. Channels are used to segregate differing traffic between the client and the server. OpenSSH is a suite implementing the SSH protocol. It includes client and server software, and supports ssh and sftp. It was initially developed for BSD, but is also widely used for Linux, Solaris, and other UNIX-like operating systems. A vulnerability has been announced in some versions of OpenSSH. A malicious client may exploit this vulnerability by connecting to a vulnerable server. Valid credentials are believed to be required, since the exploitable condition reportedly occurs after successful authentication. An examination of the code suggests this, but it has not been confirmed by the maintainer. Administrators should assume that this can be exploited without authentication and should patch vulnerable versions immediately. It encrypts and transmits all network communications, thereby avoiding attacks at many network layers, and is a very useful network connection tool. A user with a legal login account can use this vulnerability to obtain the root authority of the host. To implement X11, TCP and proxy forwarding, OpenSSH multiplexes multiple "channels" on a single TCP connection. The program may mistakenly use memory data outside the normal range, and an attacker with a legitimate login account logs in After entering the system, this vulnerability can be exploited to allow sshd to execute arbitrary commands with root privileges
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200203-0011", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.1" }, { "model": "mandrake linux corporate server", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "1.0.1" }, { "model": "openssh", "scope": "lt", "trust": 1.0, "vendor": "openbsd", "version": "3.1" }, { "model": "secure linux", "scope": "eq", "trust": 1.0, "vendor": "trustix", "version": "1.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "7.0" }, { "model": "mandrake single network firewall", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "7.2" }, { "model": "mandrake linux", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "8.0" }, { "model": "secure linux", "scope": "eq", "trust": 1.0, "vendor": "engardelinux", "version": "1.0.1" }, { "model": "mandrake linux", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "ecommerce" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "graficas" }, { "model": "openssh", "scope": "gte", "trust": 1.0, "vendor": "openbsd", "version": "2.0" }, { "model": "mandrake linux", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "7.3" }, { "model": "openpkg", "scope": "eq", "trust": 1.0, "vendor": "openpkg", "version": "1.0" }, { "model": "secure linux", "scope": "eq", "trust": 1.0, "vendor": "trustix", "version": "1.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "7.1" }, { "model": "immunix", "scope": "eq", "trust": 1.0, "vendor": "immunix", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "mandrake linux", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "8.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "7.0" }, { "model": "secure linux", "scope": "eq", "trust": 1.0, "vendor": "trustix", "version": "1.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "6.4" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "5.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "bsdi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "caldera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "engarde", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssh", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix", "version": null }, { "model": "hp-ux", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "7.0" }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "7.2" }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "7.1" }, { "model": "openssh", "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.9.9" }, { "model": "p2", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.9" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.9" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.9" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.5.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.5.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.5" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.3" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.1.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "openssh", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#408419" }, { "db": "BID", "id": "4241" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "CNNVD", "id": "CNNVD-200203-034" }, { "db": "NVD", "id": "CVE-2002-0083" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:conectiva:linux:graficas:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:immunix:immunix:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openpkg:openpkg:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:ecommerce:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "versionStartIncluding": "2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:engardelinux:secure_linux:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2002-0083" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Joost Pol\u203b joost@pine.nl", "sources": [ { "db": "CNNVD", "id": "CNNVD-200203-034" } ], "trust": 0.6 }, "cve": "CVE-2002-0083", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2002-0083", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-4478", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2002-0083", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2002-0083", "trust": 1.8, "value": "CRITICAL" }, { "author": "CARNEGIE MELLON", "id": "VU#408419", "trust": 0.8, "value": "25.65" }, { "author": "CNNVD", "id": "CNNVD-200203-034", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-4478", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#408419" }, { "db": "VULHUB", "id": "VHN-4478" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "CNNVD", "id": "CNNVD-200203-034" }, { "db": "NVD", "id": "CVE-2002-0083" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges. OpenSSH is a program used to provide secure connection and communications between client and servers. Channels are used to segregate differing traffic between the client and the server. OpenSSH is a suite implementing the SSH protocol. It includes client and server software, and supports ssh and sftp. It was initially developed for BSD, but is also widely used for Linux, Solaris, and other UNIX-like operating systems. \nA vulnerability has been announced in some versions of OpenSSH. A malicious client may exploit this vulnerability by connecting to a vulnerable server. Valid credentials are believed to be required, since the exploitable condition reportedly occurs after successful authentication. An examination of the code suggests this, but it has not been confirmed by the maintainer. \nAdministrators should assume that this can be exploited without authentication and should patch vulnerable versions immediately. It encrypts and transmits all network communications, thereby avoiding attacks at many network layers, and is a very useful network connection tool. A user with a legal login account can use this vulnerability to obtain the root authority of the host. To implement X11, TCP and proxy forwarding, OpenSSH multiplexes multiple \"channels\" on a single TCP connection. The program may mistakenly use memory data outside the normal range, and an attacker with a legitimate login account logs in After entering the system, this vulnerability can be exploited to allow sshd to execute arbitrary commands with root privileges", "sources": [ { "db": "NVD", "id": "CVE-2002-0083" }, { "db": "CERT/CC", "id": "VU#408419" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "BID", "id": "4241" }, { "db": "VULHUB", "id": "VHN-4478" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-4478", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-4478" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2002-0083", "trust": 3.6 }, { "db": "BID", "id": "4241", "trust": 3.0 }, { "db": "CERT/CC", "id": "VU#408419", "trust": 1.6 }, { "db": "OSVDB", "id": "730", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2002-000054", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200203-034", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "21314", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-75148", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-4478", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#408419" }, { "db": "VULHUB", "id": "VHN-4478" }, { "db": "BID", "id": "4241" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "CNNVD", "id": "CNNVD-200203-034" }, { "db": "NVD", "id": "CVE-2002-0083" } ] }, "id": "VAR-200203-0011", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-4478" } ], "trust": 0.01 }, "last_update_date": "2024-02-26T22:51:43.141000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "043", "trust": 0.8, "url": "http://www.openbsd.org/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2002-000054" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-193", "trust": 1.0 }, { "problemtype": "Determination of boundary conditions (CWE-193) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-189", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-4478" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "NVD", "id": "CVE-2002-0083" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/4241" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2" }, { "trust": 1.1, "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html" }, { "trust": 1.1, "url": "http://online.securityfocus.com/archive/1/264657" }, { "trust": 1.1, "url": "http://www.calderasystems.com/support/security/advisories/cssa-2002-012.0.txt" }, { "trust": 1.1, "url": "ftp://stage.caldera.com/pub/security/openserver/cssa-2002-sco.10/cssa-2002-sco.10.txt" }, { "trust": 1.1, "url": "ftp://stage.caldera.com/pub/security/openunix/cssa-2002-sco.11/cssa-2002-sco.11.txt" }, { "trust": 1.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467" }, { "trust": 1.1, "url": "http://www.debian.org/security/2002/dsa-119" }, { "trust": 1.1, "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html" }, { "trust": 1.1, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-02:13.openssh.asc" }, { "trust": 1.1, "url": "http://online.securityfocus.com/advisories/3960" }, { "trust": 1.1, "url": "http://www.linux-mandrake.com/en/security/2002/mdksa-2002-019.php" }, { "trust": 1.1, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2002-004.txt.asc" }, { "trust": 1.1, "url": "http://www.osvdb.org/730" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2002-043.html" }, { "trust": 1.1, "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html" }, { "trust": 1.1, "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html" }, { "trust": 1.1, "url": "http://www.iss.net/security_center/static/8383.php" }, { "trust": 0.8, "url": "http://www.pine.nl/advisories/pine-cert-20020301.txt" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/4241" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2002-0083" }, { "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/408419" }, { "trust": 0.3, "url": "http://support.coresecurity.com/impact/exploits/44711fd6971e717073942524961d8e3e.html" } ], "sources": [ { "db": "CERT/CC", "id": "VU#408419" }, { "db": "VULHUB", "id": "VHN-4478" }, { "db": "BID", "id": "4241" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "NVD", "id": "CVE-2002-0083" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#408419" }, { "db": "VULHUB", "id": "VHN-4478" }, { "db": "BID", "id": "4241" }, { "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "db": "CNNVD", "id": "CNNVD-200203-034" }, { "db": "NVD", "id": "CVE-2002-0083" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-03-07T00:00:00", "db": "CERT/CC", "id": "VU#408419" }, { "date": "2002-03-15T00:00:00", "db": "VULHUB", "id": "VHN-4478" }, { "date": "2002-03-07T00:00:00", "db": "BID", "id": "4241" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "date": "2002-03-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200203-034" }, { "date": "2002-03-15T05:00:00", "db": "NVD", "id": "CVE-2002-0083" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-04-02T00:00:00", "db": "CERT/CC", "id": "VU#408419" }, { "date": "2016-10-18T00:00:00", "db": "VULHUB", "id": "VHN-4478" }, { "date": "2007-11-05T15:25:00", "db": "BID", "id": "4241" }, { "date": "2024-02-26T07:51:00", "db": "JVNDB", "id": "JVNDB-2002-000054" }, { "date": "2006-09-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200203-034" }, { "date": "2024-02-02T02:52:51.803000", "db": "NVD", "id": "CVE-2002-0083" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200203-034" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH contains a one-off overflow of an array in the channel handling code", "sources": [ { "db": "CERT/CC", "id": "VU#408419" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200203-034" } ], "trust": 0.6 } }
var-200810-0004
Vulnerability from variot
The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB). A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This false information can modify the Forward Information Base (FIB). Operating systems affected by the vulnerability: Wind River Systems VxWorks 6.4 Wind River Systems VxWorks 5 OpenBSD OpenBSD 4.4 OpenBSD OpenBSD 4.3 OpenBSD OpenBSD 4.2 NetBSD NetBSD 3.0.2 NetBSD NetBSD 3.0.1 NetBSD NetBSD Current NetBSD NetBSD 4.0 NetBSD NetBSD 3.1_RC3 NetBSD NetBSD 3.1 NetBSD NetBSD 3.1 NetBSD NetBSD 3,1_RC1 Navision Financials Server 3.0 MidnightBSD MidnightBSD 0.2.1 MidnightBSD MidnightBSD 0.1.1 MidnightBSD MidnightBSD 0.3 MidnightBSD MidnightBSD 0.1 Juniper Networks WXC Series 0 Juniper Networks WX Series 0 Juniper Networks Session and Resource Control Appliance 2.0 Juniper Networks Session and Resource Control Appliance 1. ----------------------------------------------------------------------
Did you know that a change in our assessment rating, exploit code availability, or if an updated patch is released by the vendor, is not part of this mailing-list?
Click here to learn more: http://secunia.com/advisories/business_solutions/
TITLE: HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation Vulnerability
SECUNIA ADVISORY ID: SA33787
VERIFY ADVISORY: http://secunia.com/advisories/33787/
CRITICAL: Less critical
IMPACT: Spoofing, Exposure of sensitive information, DoS
WHERE:
From local network
OPERATING SYSTEM: HP-UX 11.x http://secunia.com/advisories/product/138/
DESCRIPTION: A vulnerability has been reported in HP-UX, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).
This is related to: SA32112
The vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31 running IPv6.
SOLUTION: Apply patches.
HP-UX B.11.11: Install patch PHNE_37898 or subsequent.
HP-UX B.11.23: Install patch PHNE_37897 or subsequent.
HP-UX B.11.31: Install patch PHNE_38680 or subsequent.
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: HPSBUX02407 SSRT080107: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367
OTHER REFERENCES: SA32112: http://secunia.com/advisories/32112/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Vendor affected: TP-Link (http://tp-link.com)
Products affected: * All TP-Link VxWorks-based devices (confirmed by vendor) * All "2-series" switches (confirmed by vendor) * TL-SG2008 semi-managed switch (confirmed by vendor) * TL-SG2216 semi-managed switch (confirmed by vendor) * TL-SG2424 semi-managed switch (confirmed by vendor) * TL-SG2424P semi-managed switch (confirmed by vendor) * TL-SG2452 semi-managed switch (confirmed by vendor)
Vulnerabilities: * All previously-reported VxWorks vulnerabilities from 6.6.0 on; at the very least: * CVE-2013-0716 (confirmed by vendor) * CVE-2013-0715 (confirmed by vendor) * CVE-2013-0714 (confirmed by vendor) * CVE-2013-0713 (confirmed by vendor) * CVE-2013-0712 (confirmed by vendor) * CVE-2013-0711 (confirmed by vendor) * CVE-2010-2967 (confirmed by vendor) * CVE-2010-2966 (confirmed by vendor) * CVE-2008-2476 (confirmed by vendor) * SSLv2 is available and cannot be disabled unless HTTPS is completely disabled (allows downgrade attacks) (confirmed by vendor) * SSL (v2, v3) offers insecure cipher suites and HMACs which cannot be disabled (allows downgrade attacks) (confirmed by vendor)
Design flaws: * Telnet is available and cannot be disabled (confirmed by vendor) * SSHv1 enabled by default if SSH is enabled (confirmed by vendor)
Vendor response: TP-Link are not convinced that these flaws should be repaired.
TP-Link's Internet presence -- or at least DNS -- is available only intermittently. Most emails bounced. Lost contact with vendor, but did confirm that development lead is now on holiday and will not return for at least a week.
Initial vendor reaction was to recommend purchase of "3-series" switches. Vendor did not offer reasons why "3-series" switches would be more secure, apart from lack of telnet service. Vendor confirmed that no development time can be allocated to securing "2-series" product and all focus has shifted to newer products.
(TL-SG2008 first product availability July 2014...)
Vendor deeply confused about security of DES/3DES, MD5, claimed that all security is relative. ("...[E]ven SHA-1 can be cracked, they just have different security level.")
Fix availability: None.
Work-arounds advised: None possible. Remove products from network. Corrected: 2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5) 2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5) CVE Name: CVE-2008-2476
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
I. Background
IPv6 nodes use the Neighbor Discovery protocol to determine the link-layer address of other nodes, find routers, and maintain reachability information. The Neighbor Discovery protocol uses Neighbor Solicitation (ICMPv6 type 135) to query target nodes for their link-layer addresses.
II. Problem Description
IPv6 routers may allow "on-link" IPv6 nodes to create and update the router's neighbor cache and forwarding information. A malicious IPv6 node sharing a common router but on a different physical segment from another node may be able to spoof Neighbor Discovery messages, allowing it to update router information for the victim node.
III. Impact
An attacker on a different physical network connected to the same IPv6 router as another node could redirect IPv6 traffic intended for that node.
IV. Workaround
Firewall packet filters can be used to filter incoming Neighbor Solicitation messages but may interfere with normal IPv6 operation if not configured carefully.
Reverse path forwarding checks could be used to make gateways, such as routers or firewalls, drop Neighbor Solicitation messages from nodes with unexpected source addresses on a particular interface.
V. Solution
NOTE WELL: The solution described below causes IPv6 Neighbor Discovery Neighbor Solicitation messages from non-neighbors to be ignored. This can be re-enabled if required by setting the newly added net.inet6.icmp6.nd6_onlink_ns_rfc4861 sysctl to a non-zero value.
Perform one of the following:
1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_0, or RELENG_6_3 security branch dated after the correction date.
2) To patch your present system:
The following patches have been verified to apply to FreeBSD 6.3 and 7.0 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 6.3]
fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch
fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc
[FreeBSD 7.0]
fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch
fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc
b) Apply the patch.
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch Revision Path
RELENG_6 src/sys/netinet6/in6.h 1.36.2.10 src/sys/netinet6/in6_proto.c 1.32.2.10 src/sys/netinet6/nd6.h 1.19.2.4 src/sys/netinet6/nd6_nbr.c 1.29.2.11 RELENG_6_3 src/UPDATING 1.416.2.37.2.10 src/sys/conf/newvers.sh 1.69.2.15.2.9 src/sys/netinet6/in6.h 1.36.2.8.2.1 src/sys/netinet6/in6_proto.c 1.32.2.8.2.1 src/sys/netinet6/nd6.h 1.19.2.2.6.1 src/sys/netinet6/nd6_nbr.c 1.29.2.9.2.1 RELENG_7 src/sys/netinet6/in6.h 1.51.2.2 src/sys/netinet6/in6_proto.c 1.46.2.3 src/sys/netinet6/nd6.h 1.21.2.2 src/sys/netinet6/nd6_nbr.c 1.47.2.3 RELENG_7_0 src/UPDATING 1.507.2.3.2.9 src/sys/conf/newvers.sh 1.72.2.5.2.9 src/sys/netinet6/in6.h 1.51.4.1 src/sys/netinet6/in6_proto.c 1.46.4.1 src/sys/netinet6/nd6.h 1.21.4.1 src/sys/netinet6/nd6_nbr.c 1.47.4.1
VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01662367 Version: 1
HPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-02-02 Last Updated: 2009-02-02
Potential Security Impact: Remote Denial of Service (DoS) and unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
References: CVE-2008-2476, CVE-2008-4404
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running IPv6
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =============================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
RESOLUTION
HP has provided the following software patches to resolve the vulnerabilities.
The patches are available for download from: http://itrc.hp.com
HP-UX Release - B.11.11 (11i v1) Patch ID - PHNE_37898
HP-UX Release - B.11.23 (11i v2) Patch ID - PHNE_37897
HP-UX Release - B.11.31 (11i v3) Patch ID - PHNE_38680
MANUAL ACTIONS: No
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
Networking.NET-KRN Networking.NET-PRG Networking.NET-RUN Networking.NET-RUN-64 OS-Core.CORE-KRN ProgSupport.C-INC Networking.NET2-KRN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS-ADMIN Networking.NET2-KRN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS-ADMIN action: install patch PHNE_37898 or subsequent URL: http://itrc.hp.com
HP-UX B.11.23
Networking.NET-PRG Networking.NET-RUN ProgSupport.C-INC Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN action: install patch PHNE_37897 or subsequent URL: http://itrc.hp.com
HP-UX B.11.31
Networking.NET-RUN ProgSupport.C-INC Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN action: install patch PHNE_38680 or subsequent URL: http://itrc.hp.com
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 2 February 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy saLPK+/sw3/02JA+b0HuzPfv =HTAW -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0004", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.6, "vendor": "freebsd", "version": "7.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "4.3" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "4.2" }, { "model": "vxworks", "scope": "lte", "trust": 1.0, "vendor": "windriver", "version": "6.4" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "*" }, { "model": "vxworks", "scope": "eq", "trust": 1.0, "vendor": "windriver", "version": "5.5" }, { "model": "jnos", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "*" }, { "model": "ftos", "scope": "eq", "trust": 1.0, "vendor": "force10", "version": "*" }, { "model": "vxworks", "scope": "eq", "trust": 1.0, "vendor": "windriver", "version": "5" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm zseries", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": "airmac express", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "airmac extreme", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "time capsule", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "ax2000r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax3600s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax5400s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax6300s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax6700s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7700r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "128 2.45" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "2fe plus 1.94" }, { "model": "seil/turbo", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.94" }, { "model": "seil/x1,x2", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.32" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f140/f1000/f2000/f3000" }, { "model": "ip8800/s,/r", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "gr2000", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "gr2000", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "(b_model)" }, { "model": "gr4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs3000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ipcom series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sr-s series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "router si-r series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "river systems vxworks", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "6.4" }, { "model": "river systems vxworks", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.4" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.2.1" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.1.1" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.3" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.1" }, { "model": "networks wxc series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks wx series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "networks session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7000" }, { "model": "networks secure access sp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "60006000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "600050000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "400030000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "20000" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "networks infranet controller", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6000" }, { "model": "networks infranet controller", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4000" }, { "model": "networks idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "networks dxos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "z/os", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v3" }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v2" }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release-p1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "networks ftos", "scope": "eq", "trust": 0.3, "vendor": "force10", "version": "7.7.11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "airport extreme base station", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "airport base station", "scope": null, "trust": 0.3, "vendor": "apple", "version": null }, { "model": "time capsule", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport extreme base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport express base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "CNNVD", "id": "CNNVD-200810-024" }, { "db": "NVD", "id": "CVE-2008-2476" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:windriver:vxworks:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:windriver:vxworks:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:force10:ftos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:juniper:jnos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-2476" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "David Miles reported this issue.", "sources": [ { "db": "BID", "id": "31529" }, { "db": "CNNVD", "id": "CNNVD-200810-024" } ], "trust": 0.9 }, "cve": "CVE-2008-2476", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2008-2476", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-32601", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-2476", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#472363", "trust": 0.8, "value": "2.70" }, { "author": "CNNVD", "id": "CNNVD-200810-024", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-32601", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "VULHUB", "id": "VHN-32601" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "CNNVD", "id": "CNNVD-200810-024" }, { "db": "NVD", "id": "CVE-2008-2476" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB). A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This false information can modify the Forward Information Base (FIB). Operating systems affected by the vulnerability: Wind River Systems VxWorks 6.4 Wind River Systems VxWorks 5 OpenBSD OpenBSD 4.4 OpenBSD OpenBSD 4.3 OpenBSD OpenBSD 4.2 NetBSD NetBSD 3.0.2 NetBSD NetBSD 3.0.1 NetBSD NetBSD Current NetBSD NetBSD 4.0 NetBSD NetBSD 3.1_RC3 NetBSD NetBSD 3.1 NetBSD NetBSD 3.1 NetBSD NetBSD 3,1_RC1 Navision Financials Server 3.0 MidnightBSD MidnightBSD 0.2.1 MidnightBSD MidnightBSD 0.1.1 MidnightBSD MidnightBSD 0.3 MidnightBSD MidnightBSD 0.1 Juniper Networks WXC Series 0 Juniper Networks WX Series 0 Juniper Networks Session and Resource Control Appliance 2.0 Juniper Networks Session and Resource Control Appliance 1. ----------------------------------------------------------------------\n\nDid you know that a change in our assessment rating, exploit code\navailability, or if an updated patch is released by the vendor, is\nnot part of this mailing-list?\n\nClick here to learn more:\nhttp://secunia.com/advisories/business_solutions/\n\n----------------------------------------------------------------------\n\nTITLE:\nHP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA33787\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/33787/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nSpoofing, Exposure of sensitive information, DoS\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nHP-UX 11.x\nhttp://secunia.com/advisories/product/138/\n\nDESCRIPTION:\nA vulnerability has been reported in HP-UX, which can be exploited by\nmalicious people to conduct spoofing attacks, disclose potentially\nsensitive information, or to cause a DoS (Denial of Service). \n\nThis is related to:\nSA32112\n\nThe vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31\nrunning IPv6. \n\nSOLUTION:\nApply patches. \n\nHP-UX B.11.11:\nInstall patch PHNE_37898 or subsequent. \n\nHP-UX B.11.23:\nInstall patch PHNE_37897 or subsequent. \n\nHP-UX B.11.31:\nInstall patch PHNE_38680 or subsequent. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nHPSBUX02407 SSRT080107:\nhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367\n\nOTHER REFERENCES:\nSA32112:\nhttp://secunia.com/advisories/32112/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Vendor affected: TP-Link (http://tp-link.com)\n\nProducts affected:\n * All TP-Link VxWorks-based devices (confirmed by vendor)\n * All \"2-series\" switches (confirmed by vendor)\n * TL-SG2008 semi-managed switch (confirmed by vendor)\n * TL-SG2216 semi-managed switch (confirmed by vendor)\n * TL-SG2424 semi-managed switch (confirmed by vendor)\n * TL-SG2424P semi-managed switch (confirmed by vendor)\n * TL-SG2452 semi-managed switch (confirmed by vendor)\n\nVulnerabilities:\n * All previously-reported VxWorks vulnerabilities from 6.6.0 on;\n at the very least:\n * CVE-2013-0716 (confirmed by vendor)\n * CVE-2013-0715 (confirmed by vendor)\n * CVE-2013-0714 (confirmed by vendor)\n * CVE-2013-0713 (confirmed by vendor)\n * CVE-2013-0712 (confirmed by vendor)\n * CVE-2013-0711 (confirmed by vendor)\n * CVE-2010-2967 (confirmed by vendor)\n * CVE-2010-2966 (confirmed by vendor)\n * CVE-2008-2476 (confirmed by vendor)\n * SSLv2 is available and cannot be disabled unless HTTPS is\n completely disabled (allows downgrade attacks)\n (confirmed by vendor)\n * SSL (v2, v3) offers insecure cipher suites and HMACs which cannot\n be disabled (allows downgrade attacks)\n (confirmed by vendor)\n\nDesign flaws:\n * Telnet is available and cannot be disabled (confirmed by vendor)\n * SSHv1 enabled by default if SSH is enabled (confirmed by vendor)\n\nVendor response:\n TP-Link are not convinced that these flaws should be repaired. \n\n TP-Link\u0027s Internet presence -- or at least DNS -- is available only\n intermittently. Most emails bounced. Lost contact with vendor, but\n did confirm that development lead is now on holiday and will not\n return for at least a week. \n\n Initial vendor reaction was to recommend purchase of \"3-series\"\n switches. Vendor did not offer reasons why \"3-series\" switches would\n be more secure, apart from lack of telnet service. Vendor confirmed\n that no development time can be allocated to securing \"2-series\"\n product and all focus has shifted to newer products. \n\n (TL-SG2008 first product availability July 2014...)\n\n Vendor deeply confused about security of DES/3DES, MD5, claimed that\n all security is relative. (\"...[E]ven SHA-1 can be cracked, they just\n have different security level.\")\n\nFix availability:\n None. \n\nWork-arounds advised:\n None possible. Remove products from network. \nCorrected: 2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE)\n 2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5)\n 2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE)\n 2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5)\nCVE Name: CVE-2008-2476\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI. Background\n\nIPv6 nodes use the Neighbor Discovery protocol to determine the link-layer\naddress of other nodes, find routers, and maintain reachability information. \nThe Neighbor Discovery protocol uses Neighbor Solicitation (ICMPv6 type 135)\nto query target nodes for their link-layer addresses. \n\nII. Problem Description\n\nIPv6 routers may allow \"on-link\" IPv6 nodes to create and update the\nrouter\u0027s neighbor cache and forwarding information. A malicious IPv6 node\nsharing a common router but on a different physical segment from another\nnode may be able to spoof Neighbor Discovery messages, allowing it to update\nrouter information for the victim node. \n\nIII. Impact\n\nAn attacker on a different physical network connected to the same IPv6\nrouter as another node could redirect IPv6 traffic intended for that node. \n\nIV. Workaround\n\nFirewall packet filters can be used to filter incoming Neighbor\nSolicitation messages but may interfere with normal IPv6 operation if not\nconfigured carefully. \n\nReverse path forwarding checks could be used to make gateways, such as\nrouters or firewalls, drop Neighbor Solicitation messages from\nnodes with unexpected source addresses on a particular interface. \n\nV. Solution\n\nNOTE WELL: The solution described below causes IPv6 Neighbor Discovery\nNeighbor Solicitation messages from non-neighbors to be ignored. \nThis can be re-enabled if required by setting the newly added\nnet.inet6.icmp6.nd6_onlink_ns_rfc4861 sysctl to a non-zero value. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the\nRELENG_7_0, or RELENG_6_3 security branch dated after the correction\ndate. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 6.3 and\n7.0 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 6.3]\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc\n\n[FreeBSD 7.0]\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc\n\nb) Apply the patch. \n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:http://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_6\n src/sys/netinet6/in6.h 1.36.2.10\n src/sys/netinet6/in6_proto.c 1.32.2.10\n src/sys/netinet6/nd6.h 1.19.2.4\n src/sys/netinet6/nd6_nbr.c 1.29.2.11\nRELENG_6_3\n src/UPDATING 1.416.2.37.2.10\n src/sys/conf/newvers.sh 1.69.2.15.2.9\n src/sys/netinet6/in6.h 1.36.2.8.2.1\n src/sys/netinet6/in6_proto.c 1.32.2.8.2.1\n src/sys/netinet6/nd6.h 1.19.2.2.6.1\n src/sys/netinet6/nd6_nbr.c 1.29.2.9.2.1\nRELENG_7\n src/sys/netinet6/in6.h 1.51.2.2\n src/sys/netinet6/in6_proto.c 1.46.2.3\n src/sys/netinet6/nd6.h 1.21.2.2\n src/sys/netinet6/nd6_nbr.c 1.47.2.3\nRELENG_7_0\n src/UPDATING 1.507.2.3.2.9\n src/sys/conf/newvers.sh 1.72.2.5.2.9\n src/sys/netinet6/in6.h 1.51.4.1\n src/sys/netinet6/in6_proto.c 1.46.4.1\n src/sys/netinet6/nd6.h 1.21.4.1\n src/sys/netinet6/nd6_nbr.c 1.47.4.1\n- -------------------------------------------------------------------------\n\nVII. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01662367\nVersion: 1\n\nHPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-02-02\nLast Updated: 2009-02-02\n\nPotential Security Impact: Remote Denial of Service (DoS) and unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access. \n\nReferences: CVE-2008-2476, CVE-2008-4404\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running IPv6\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics \n===============================================\nReference Base Vector Base Score \nCVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===============================================\nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002. \n \nRESOLUTION\n\nHP has provided the following software patches to resolve the vulnerabilities. \n\nThe patches are available for download from: http://itrc.hp.com \n \nHP-UX Release - B.11.11 (11i v1)\nPatch ID - PHNE_37898\n \nHP-UX Release - B.11.23 (11i v2)\nPatch ID - PHNE_37897\n \nHP-UX Release - B.11.31 (11i v3)\nPatch ID - PHNE_38680\n\nMANUAL ACTIONS: No \n\nPRODUCT SPECIFIC INFORMATION \n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa \n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS \n\nHP-UX B.11.11 \n============= \nNetworking.NET-KRN \nNetworking.NET-PRG \nNetworking.NET-RUN \nNetworking.NET-RUN-64 \nOS-Core.CORE-KRN \nProgSupport.C-INC \nNetworking.NET2-KRN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS-ADMIN \nNetworking.NET2-KRN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS-ADMIN \naction: install patch PHNE_37898 or subsequent \nURL: http://itrc.hp.com \n\nHP-UX B.11.23 \n============= \nNetworking.NET-PRG \nNetworking.NET-RUN \nProgSupport.C-INC \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \naction: install patch PHNE_37897 or subsequent \nURL: http://itrc.hp.com \n\nHP-UX B.11.31 \n============= \nNetworking.NET-RUN \nProgSupport.C-INC \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \naction: install patch PHNE_38680 or subsequent \nURL: http://itrc.hp.com \n\nEND AFFECTED VERSIONS \n\nHISTORY \nVersion:1 (rev.1) - 2 February 2009 Initial release \n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\n\n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2009 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy\nsaLPK+/sw3/02JA+b0HuzPfv\n=HTAW\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2008-2476" }, { "db": "CERT/CC", "id": "VU#472363" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "BID", "id": "31529" }, { "db": "VULHUB", "id": "VHN-32601" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "128512" }, { "db": "PACKETSTORM", "id": "70564" }, { "db": "PACKETSTORM", "id": "74584" } ], "trust": 3.06 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-32601", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-32601" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#472363", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2008-2476", "trust": 3.1 }, { "db": "BID", "id": "31529", "trust": 2.8 }, { "db": "SECUNIA", "id": "32116", "trust": 1.7 }, { "db": "SECUNIA", "id": "32406", "trust": 1.7 }, { "db": "SECUNIA", "id": "32117", "trust": 1.7 }, { "db": "SECUNIA", "id": "32112", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-2752", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-2750", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-2751", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2009-0633", "trust": 1.7 }, { "db": "SECTRACK", "id": "1021132", "trust": 1.7 }, { "db": "SECTRACK", "id": "1020968", "trust": 1.7 }, { "db": "SECTRACK", "id": "1021109", "trust": 1.7 }, { "db": "XF", "id": "45601", "trust": 1.4 }, { "db": "SECUNIA", "id": "32133", "trust": 1.1 }, { "db": "SECUNIA", "id": "33787", "trust": 0.9 }, { "db": "VUPEN", "id": "ADV-2009-0312", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001801", "trust": 0.8 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:5670", "trust": 0.6 }, { "db": "OPENBSD", "id": "[4.2] 015: SECURITY FIX: OCTOBER 2, 2008", "trust": 0.6 }, { "db": "OPENBSD", "id": "[4.3] 006: SECURITY FIX: OCTOBER 2, 2008", "trust": 0.6 }, { "db": "NETBSD", "id": "NETBSD-SA2008-013", "trust": 0.6 }, { "db": "FREEBSD", "id": "FREEBSD-SA-08:10", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200810-024", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "70564", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "128512", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "74584", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-32601", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74623", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "VULHUB", "id": "VHN-32601" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "128512" }, { "db": "PACKETSTORM", "id": "70564" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "CNNVD", "id": "CNNVD-200810-024" }, { "db": "NVD", "id": "CVE-2008-2476" } ] }, "id": "VAR-200810-0004", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-32601" } ], "trust": 0.4760244975 }, "last_update_date": "2024-07-23T20:02:15.093000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT3467", "trust": 0.8, "url": "http://support.apple.com/kb/ht3467" }, { "title": "HT3467", "trust": 0.8, "url": "http://support.apple.com/kb/ht3467?viewlocale=ja_jp" }, { "title": "20081003", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20081003.html" }, { "title": "HPSBUX02407", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662367" }, { "title": "NV08-011", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv08-011.html" }, { "title": "10031541", "trust": 0.8, "url": "http://www.seil.jp/seilseries/security/2008/10031541.php" }, { "title": "AX-VU2008-04", "trust": 0.8, "url": "http://www.alaxala.com/jp/support/security/20081003.html" }, { "title": "IPv6ND", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/network/notice/ipv6nd.html" }, { "title": "VU#472363", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu472363.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001801" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-32601" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "NVD", "id": "CVE-2008-2476" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "http://www.kb.cert.org/vuls/id/472363" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/31529" }, { "trust": 2.0, "url": "http://support.apple.com/kb/ht3467" }, { "trust": 1.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:10.nd6.asc" }, { "trust": 1.7, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2ry7" }, { "trust": 1.7, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2s68" }, { "trust": 1.7, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-013.txt.asc" }, { "trust": 1.7, "url": "http://www.openbsd.org/errata42.html#015_ndp" }, { "trust": 1.7, "url": "http://www.openbsd.org/errata43.html#006_ndp" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1020968" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1021109" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1021132" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32112" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32116" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32117" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32406" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/0633" }, { "trust": 1.6, "url": "https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search\u0026txtalertnumber=psn-2008-09-036\u0026viewmode=view" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/45601" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc2461.txt" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc3756.txt" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5670" }, { "trust": 1.1, "url": "http://secunia.com/advisories/32133" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/2750" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/2751" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/2752" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2476" }, { "trust": 0.9, "url": "http://secunia.com/advisories/33787/" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4861" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4861#section-2.1" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3177.txt" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3971" }, { "trust": 0.8, "url": "http://docs.sun.com/app/docs/doc/817-0573/6mgc65bb6?a=view" }, { "trust": 0.8, "url": "http://msdn.microsoft.com/en-us/library/ms900123.aspx" }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/forwarding_information_base#fibs_in_ingress_filtering_against_denial_of_service" }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/reverse_path_forwarding" }, { "trust": 0.8, "url": "http://www.openbsd.org/faq/pf/filter.html#antispoof" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu472363/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-2476" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/0312" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/2752" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/2751" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/2750" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5670" }, { "trust": 0.4, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662367" }, { "trust": 0.3, "url": "http://www.midnightbsd.org/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html#005_ndp" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html#014_ndp" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-059.htm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2rzu" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata44.html#001_ndp" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2476" }, { "trust": 0.1, "url": "https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search\u0026amp;txtalertnumber=psn-2008-09-036\u0026amp;viewmode=view" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32112/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/138/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2966" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0713" }, { "trust": 0.1, "url": "http://tp-link.com)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0715" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2967" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0716" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0712" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0711" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0714" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch.asc" }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/kernelconfig.html\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4404" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "http://itrc.hp.com" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "VULHUB", "id": "VHN-32601" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "128512" }, { "db": "PACKETSTORM", "id": "70564" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "CNNVD", "id": "CNNVD-200810-024" }, { "db": "NVD", "id": "CVE-2008-2476" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "VULHUB", "id": "VHN-32601" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "128512" }, { "db": "PACKETSTORM", "id": "70564" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "CNNVD", "id": "CNNVD-200810-024" }, { "db": "NVD", "id": "CVE-2008-2476" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-10-02T00:00:00", "db": "CERT/CC", "id": "VU#472363" }, { "date": "2008-10-03T00:00:00", "db": "VULHUB", "id": "VHN-32601" }, { "date": "2008-10-02T00:00:00", "db": "BID", "id": "31529" }, { "date": "2008-11-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "date": "2009-02-03T17:55:30", "db": "PACKETSTORM", "id": "74623" }, { "date": "2014-10-01T10:11:11", "db": "PACKETSTORM", "id": "128512" }, { "date": "2008-10-02T21:27:21", "db": "PACKETSTORM", "id": "70564" }, { "date": "2009-02-03T20:58:57", "db": "PACKETSTORM", "id": "74584" }, { "date": "2008-10-03T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-024" }, { "date": "2008-10-03T15:07:10.727000", "db": "NVD", "id": "CVE-2008-2476" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-27T00:00:00", "db": "CERT/CC", "id": "VU#472363" }, { "date": "2017-09-29T00:00:00", "db": "VULHUB", "id": "VHN-32601" }, { "date": "2015-03-19T09:41:00", "db": "BID", "id": "31529" }, { "date": "2010-03-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001801" }, { "date": "2009-03-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-024" }, { "date": "2017-09-29T01:31:11.053000", "db": "NVD", "id": "CVE-2008-2476" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-024" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IPv6 implementations insecurely update Forwarding Information Base", "sources": [ { "db": "CERT/CC", "id": "VU#472363" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-024" } ], "trust": 0.6 } }
var-200609-0988
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
-
Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0988", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.95 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2006-4343", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20246", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.1 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200609-0988", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-05-27T22:18:41.589000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 } }
var-200110-0196
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. Three of the vulnerabilities are denials of service, but the other is a buffer overflow that is expected to create remote unauthorized access vulnerabilities in other applications. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172-1 http://www.mandriva.com/security/
Package : openssl Date : October 2, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). (CVE-2006-4343)
Updated packages are patched to address these issues.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . OpenSSL Security Advisory [28th September 2006]
New OpenSSL releases are now available to correct four security issues.
ASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)
Vulnerability
Dr. S. N. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory (CVE-2006-2937). Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack (CVE-2006-2940).
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project.
SSL_get_shared_ciphers() buffer overflow (CVE-2006-3738)
Vulnerability
A buffer overflow was discovered in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0196", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. Three of the vulnerabilities are denials of service,\n but the other is a buffer overflow that is expected to create\n remote unauthorized access vulnerabilities in other applications. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172-1\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : October 2, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. OpenSSL Security Advisory [28th September 2006]\n\nNew OpenSSL releases are now available to correct four security\nissues. \n\n\nASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)\n==============================================================\n\nVulnerability\n-------------\n\nDr. S. N. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. This can result in an infinite loop which\nconsumes system memory (CVE-2006-2937). Certain types of public key can take disproportionate amounts of\ntime to process. This could be used by an attacker in a denial of\nservice attack (CVE-2006-2940). \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. \n\n\nSSL_get_shared_ciphers() buffer overflow (CVE-2006-3738)\n========================================================\n\nVulnerability\n-------------\n\nA buffer overflow was discovered in the SSL_get_shared_ciphers()\nutility function. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2006-2940", "trust": 2.2 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "BID", "id": "20247", "trust": 1.3 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22130", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200110-0196", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-07-22T21:24:42.970000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.9, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 } }
var-200707-0675
Vulnerability from variot
The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug.". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
Advisory ID: cisco-sa-20080708-dns
http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml
Revision 1.0
For Public Release 2008 July 08 1800 UTC (GMT)
Summary
Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches.
To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected.
Cisco has released free software updates that address this vulnerability.
This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml.
This security advisory is being published simultaneously with announcements from other affected organizations. Products that process DNS messages with the RD flag set will attempt to answer the question asked on behalf of the client. A product is only affected if using a vulnerable implementation of the DNS protocol, the DNS server functionality for the product is enabled, and the DNS feature for the product is configured to process recursive DNS query messages. For information about specific fixed versions, please refer to the Software Versions and Fixes section.
A device that is running Cisco IOS Software is configured to act
as a DNS server if the command "ip dns server" is present in the
configuration. This command is not enabled by default.
-
Cisco Network Registrar
All Cisco Network Registrar versions are affected, and DNS services are enabled by default.
The DNS server on CNR is enabled via the command-line interface (CLI) commands "server dns enable start-on-reboot" or "dns enable start-on-reboot" or via the web management interface in the Servers page by selecting the appropriate "Start," "Stop," or "Reload" button.
-
Cisco Application and Content Networking System
All Cisco Application and Content Networking System (ACNS) versions are affected; DNS services are disabled by default.
ACNS is configured to act as a DNS server if the command "dns enable" is present in the configuration.
-
Cisco Global Site Selector Used in Combination with Cisco Network Registrar
The Cisco Global Site Selector (GSS) is affected when it is used in combination with Cisco Network Registrar software to provide a more complete DNS solution. Fixed software would come in the form of an update of the Cisco Network Registrar software rather than an update of the GSS software.
Products Confirmed Not Vulnerable +--------------------------------
Products that do not offer DNS server capabilities are not affected by this vulnerability.
The Cisco GSS by itself is not affected by this vulnerability. However, it is affected when it is used with Cisco Network Registrar software.
No other Cisco products are currently known to be affected by these vulnerabilities.
Details
The Domain Name System is an integral part of networks that are based on TCP/IP such as the Internet. Simply stated, the Domain Name System is a hierarchical database that contains mappings of hostnames and IP addresses. When handling a query from a DNS client, a DNS server can look into its portion of the global DNS database (if the query is for a portion of the DNS database for which the DNS server is authoritative), or it can relay the query to other DNS servers (if it is configured to do so and if the query is for a portion of the DNS database for which the DNS server is not authoritative.)
Because of the processing time and bandwidth that is associated with handling a DNS query, most DNS servers locally store responses that are received from other DNS servers. If this happens, a user who is trying to visit www.example.com may end up contacting the wrong web server. The fundamental implementation weakness is that the DNS transaction ID and source port number used to validate DNS responses are not sufficiently randomized and can easily be predicted, which allows an attacker to create forged responses to DNS queries that will match the expected values. The DNS server will consider such responses to be valid.
The following Cisco products that offer DNS server functionality have been found to be susceptible to DNS cache poisoning attacks:
-
Cisco IOS Software: The vulnerability documented in Cisco bug ID CSCso81854.
-
Cisco Network Registrar: The vulnerability documented in Cisco bug ID CSCsq01298.
-
Cisco Application and Content Networking System (ACNS): The vulnerability documented in Cisco bug ID CSCsq21930.
This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2008-1447.
Vulnerability Scoring Details +----------------------------
Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
Cisco Bugs:
-
DNS cache prone to poisoning/forged answers attacks (CSCsq21930)
-
DNS susceptible to forged query response attacks (CSCsq01298)
-
Need to make DNS implementation more resilient against forged answers (CSCso81854)
CVSS Base Score - 6.4 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - Partial Availability Impact - Partial
CVSS Temporal Score - 5.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed
(same score for the three Cisco bugs listed above.)
Impact
Successful exploitation of the vulnerability described in this document may result in invalid hostname-to-IP address mappings in the cache of an affected DNS server. This may lead users of this DNS server to contact the wrong provider of network services. The ultimate impact varies greatly, ranging from a simple denial of service (for example, making www.example.com resolve to 127.0.0.1) to phishing and financial fraud.
Software Versions and Fixes
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Cisco IOS Software +-----------------
Each row of the Cisco IOS Software table (below) names a Cisco IOS Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
+----------------------------------------+ | Major | Availability of | | Release | Repaired Releases | |------------+---------------------------| | Affected | First Fixed | Recommended | | 12.0-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.0 | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DB | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DB | release | | | | 12.0(7)DB | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DC | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DC | release | | | | 12.0(7)DC | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0ST | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.0T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.0W | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0WC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.0WT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.0(7)XE1 | | | | are | | | 12.0XE | vulnerable, | | | | release | | | | 12.0(7)XE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.0XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XK2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XK | release | | | | 12.0(7)XK2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XR1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XR | release | | | | 12.0(7)XR1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.1-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1AA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(22)AY1 | | | | are | | | 12.1AY | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(22)AY1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1AZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DB1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DB | release | | | | 12.1(4)DB1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DC2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DC | release | | | | 12.1(4)DC2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1E | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(11)EA1 | | | | are | | | 12.1EA | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(11)EA1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(8a)EX | | | | are | | | 12.1EX | vulnerable, | | | | release | | | | 12.1(8a)EX | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(1)XC1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1XC | release | | | | 12.1(1)XC1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(5)YE1 | | | | are | 12.4(19a) | | 12.1YE | vulnerable, | | | | release | 12.4(19b) | | | 12.1(5)YE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.2-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8)BY | | | | are | | | | vulnerable, | 12.4(19a) | | 12.2BY | release | | | | 12.2(8)BY | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.2BZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EWA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SBC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SCA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SED | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SGA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8) | | | | TPC10d are | | | | vulnerable, | | | 12.2TPC | release | | | | 12.2(8) | | | | TPC10d and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.2UZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XC | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XG | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XNA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YK | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YM | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YN | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | | migrate to | SXF15; | | 12.2YO | any release | Available | | | in 12.2SY | on | | | | 08-AUG-08 | |------------+-------------+-------------| | 12.2YP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YV | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2ZC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZE | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZH | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZL | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.2ZP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZYA | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.3-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3TPC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.3VA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XC | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XD | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XE | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XH | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XI | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XJ | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XQ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XR | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XS | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XW | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3YA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YD | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3YF | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YG | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YH | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YI | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YK | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.3(14) | | | | YM12 are | | | | vulnerable, | 12.3(14) | | 12.3YM | release | YM12 | | | 12.3(14) | | | | YM12 and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.3YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YS | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YT | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YU | first fixed | | | | in 12.4XB | | |------------+-------------+-------------| | 12.3YX | 12.3(14) | 12.3(14) | | | YX12 | YX12 | |------------+-------------+-------------| | 12.3YZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.4-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.4(18b) | | | | | | | | 12.4(19a) | 12.4(19a) | | 12.4 | | | | | 12.4(19b) | 12.4(19b) | | | | | | | 12.4(21) | | |------------+-------------+-------------| | 12.4JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MD | 12.4(15)MD | 12.4(15)MD | |------------+-------------+-------------| | 12.4MR | 12.4(19)MR | 12.4(19)MR | |------------+-------------+-------------| | 12.4SW | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(15)T6 | | | | | 12.4(20)T; | | 12.4T | 12.4(20)T; | Available | | | Available | on | | | on | 11-JUL-08 | | | 11-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XA | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XB | 12.4(2)XB10 | | |------------+-------------+-------------| | 12.4XC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(4) | 12.4(20)T; | | | XD11; | Available | | 12.4XD | Available | on | | | on | 11-JUL-08 | | | 31-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XE | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XJ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 | |------------+-------------+-------------| | 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 | |------------+-------------+-------------| | 12.4XN | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XQ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XT | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XV | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 | |------------+-------------+-------------| | 12.4XY | 12.4(15)XY3 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XZ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | +----------------------------------------+
Cisco Network Registrar +----------------------
+---------------------------------------+ | Affected | | | Release | First Fixed Release | | Train | | |--------------+------------------------| | 6.1.x | Contact TAC | |--------------+------------------------| | | 6.3.1.1 patch; | | 6.3.x | available mid-July | | | 2008 | |--------------+------------------------| | 7.0.x | 7.0.1; available in | | | mid-July 2008 | +---------------------------------------+
Cisco Network Registrar software is available for download at:
http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval
Cisco Application and Content Networking System +----------------------------------------------
This issue is fixed in version 5.5.11 of Cisco ACNS software. This release will be available for download from www.cisco.com in late July 2008.
Cisco ACNS 5.5 software is available for download at:
http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55
Workarounds
There are no workarounds.
Additional information about identification and mitigation of attacks against DNS is in the Cisco Applied Intelligence white paper "DNS Best Practices, Network Protections, and Attack Identification," available at http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.
Obtaining Fixed Software
Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.
Customers with Service Contracts +-------------------------------
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations +------------------------------------------------
Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.
Customers without Service Contracts +----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.
- +1 800 553 2447 (toll free from within North America)
- +1 408 526 7209 (toll call from anywhere in the world)
- e-mail: tac@cisco.com
Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Cisco would like to thank Dan Kaminsky for notifying vendors about his findings.
Note that vulnerability information for Cisco IOS Software is being provided in this advisory outside of the announced publication schedule for Cisco IOS Software described at http://www.cisco.com/go/psirt due to industry-wide disclosure of the vulnerability.
Status of this Notice: FINAL
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory is posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.
- cust-security-announce@cisco.com
- first-teams@first.org
- bugtraq@securityfocus.com
- vulnwatch@vulnwatch.org
- cisco@spot.colorado.edu
- cisco-nsp@puck.nether.net
- full-disclosure@lists.grok.org.uk
- comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+-----------------------------------------------------------+ | Revision 1.0 | 2008-July-08 | Initial public release | +-----------------------------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
+-------------------------------------------------------------------- Copyright 2007-2008 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------
Updated: Jul 08, 2008 Document ID: 107064
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)
iEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t 2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC =XGZw -----END PGP SIGNATURE----- . This could be used to misdirect users and services; i.e. for web and email traffic (CVE-2008-1447).
This update provides the latest stable BIND releases for all platforms except Corporate Server/Desktop 3.0 and MNF2, which have been patched to correct the issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
Updated Packages:
Mandriva Linux 2007.1: 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm
Mandriva Linux 2008.0: 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm
Mandriva Linux 2008.1: 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm
Corporate 3.0: de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm
Corporate 3.0/X86_64: 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm
Corporate 4.0: 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9 J7qxrU208lhOcIjhtq8FWX8= =91dV -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2008-0014 Synopsis: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. Issue date: 2008-08-29 Updated on: 2008-08-29 (initial release of advisory) CVE numbers: CVE-2008-2101 CVE-2007-5269 CVE-2008-1447 CVE-2008-3691 CVE-2008-3692 CVE-2008-3693 CVE-2008-3694 CVE-2008-3695 CVE-2007-5438 CVE-2008-3696 CVE-2008-3697 CVE-2008-3698 CVE-2008-1806 CVE-2008-1807 CVE-2008-1808 CVE-2007-5503
-
Summary
Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
-
Relevant releases
VMware Workstation 6.0.4 and earlier, VMware Workstation 5.5.7 and earlier, VMware Player 2.0.4 and earlier, VMware Player 1.0.7 and earlier, VMware ACE 2.0.4 and earlier, VMware ACE 1.0.6 and earlier, VMware Server 1.0.6 and earlier,
VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG ESX303-200808406-SG.
VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113, ESX-1005114.
VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112, ESX-1005111, ESX-1004823, ESX-1005117.
NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x, and VMware ACE 1.x will reach end of general support 2008-11-09. Customers should plan to upgrade to the latest version of their respective products.
Extended support (Security and Bug fixes) for ESX 3.0.2 ends on 10/29/2008 and Extended support for ESX 3.0.2 Update 1 ends on 8/8/2009. Users should plan to upgrade to ESX 3.0.3 and preferably to the newest release available. Extended Support (Security and Bug fixes) for ESX 3.0.1 has ended on 2008-07-31.
-
Problem Description
I Security Issues
a. Setting ActiveX killbit
Starting from this release, VMware has set the killbit on its
ActiveX controls. Setting the killbit ensures that ActiveX
controls cannot run in Internet Explorer (IE), and avoids
security issues involving ActiveX controls in IE. See the
Microsoft KB article 240797 and the related references on this
topic.
Security vulnerabilities have been reported for ActiveX controls
provided by VMware when run in IE. Under specific circumstances,
exploitation of these ActiveX controls might result in denial-of-
service or can allow running of arbitrary code when the user
browses a malicious Web site or opens a malicious file in IE
browser. An attempt to run unsafe ActiveX controls in IE might
result in pop-up windows warning the user.
Note: IE can be configured to run unsafe ActiveX controls without
prompting. VMware recommends that you retain the default
settings in IE, which prompts when unsafe actions are
requested.
Earlier, VMware had issued knowledge base articles, KB 5965318 and
KB 9078920 on security issues with ActiveX controls. To avoid
malicious scripts that exploit ActiveX controls, do not enable
unsafe ActiveX objects in your browser settings. As a best
practice, do not browse untrusted Web sites as an administrator
and do not click OK or Yes if prompted by IE to allow certain
actions.
VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,
and Michal Bucko for reporting these issues to us.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows 6.0.5 build 109488 or later
Workstation 6.x Linux not affected
Workstation 5.x Windows 5.5.8 build 108000 or later
Workstation 5.x Linux not affected
Player 2.x Windows 2.0.5 build 109488 or later
Player 2.x Linux not affected
Player 1.x Windows 1.0.8 build or later
Player 1.x Linux not affected
ACE 2.x Windows 2.0.5 build 109488 or later
ACE 1.x Windows 1.0.7 build 108880 or later
Server 1.x Windows 1.0.7 build 108231 or later
Server 1.x Linux not affected
Fusion 1.x Mac OS/X not affected
ESXi 3.5 ESXi not affected
ESX any ESX not affected
b. VMware ISAPI Extension Denial of Service
The Internet Server Application Programming Interface (ISAPI) is
an API that extends the functionality of Internet Information
Server (IIS). VMware uses ISAPI extensions in its Server product.
One of the ISAPI extensions provided by VMware is vulnerable to a
remote denial of service. By sending a malformed request, IIS
might shut down. IIS 6.0 restarts automatically. However, IIS 5.0
does not restart automatically when its Startup Type is set to
Manual.
VMware would like to thank the Juniper Networks J-Security
Security Research Team for reporting this issue to us.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux not affected
Workstation 5.x Windows not affected
Workstation 5.x Linux not affected
Player 2.x Windows not affected
Player 2.x Linux not affected
Player 1.x Windows not affected
Player 1.x Linux not affected
ACE 2.x Windows not affected
ACE 1.x Windows not affected
Server 1.x Windows 1.0.7 build 108231 or later
Server 1.x Linux not affected
Fusion 1.x Mac OS/X not affected
ESXi 3.5 ESXi not affected
ESX any ESX not affected
c. OpenProcess Local Privilege Escalation on Host System
This release fixes a privilege escalation vulnerability in host
systems. Exploitation of this vulnerability allows users to run
arbitrary code on the host system with elevated privileges.
VMware would like to thank Sun Bing from McAfee, Inc. for
reporting this issue to us.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux not affected
Workstation 5.x Windows 5.5.8 build 108000 or later
Workstation 5.x Linux not affected
Player 2.x Windows not affected
Player 2.x Linux not affected
Player 1.x Windows 1.0.8 build 109488 or later
Player 1.x Linux not affected
ACE 2.x Windows not affected
ACE 1.x Windows 1.0.7 build 108880 or later
Server 1.x Windows 1.0.7 build 108231 or later
Server 1.x Linux not affected
Fusion 1.x Mac OS/X not affected
ESXi 3.5 ESXi not affected
ESX any ESX not affected
d. Update to Freetype
FreeType 2.3.6 resolves an integer overflow vulnerability and other
vulnerabilities that can allow malicious users to run arbitrary code
or might cause a denial-of-service after reading a maliciously
crafted file. This release updates FreeType to 2.3.7.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux 6.0.5 build 109488 or later
Workstation 5.x Windows not affected
Workstation 5.x Linux 5.5.8 build 108000 or later
Player 2.x Windows not affected
Player 2.x Linux 2.0.5 build 109488 or later
Player 1.x Windows not affected
Player 1.x Linux 1.0.8 build 108000 or later
ACE 2.x Windows not affected
ACE 1.x Windows not affected
Server 1.x Windows not affected
Server 1.x Linux 1.0.7 build 108231 or later
Fusion 1.x Mac OS/X affected, patch pending
ESXi 3.5 ESXi not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 3.0.1 ESX not affected
ESX 2.5.5 ESX affected, patch pending
ESX 2.5.4 ESX affected, patch pending
e. Update to Cairo
Cairo 1.4.12 resolves an integer overflow vulnerability that can
allow malicious users to run arbitrary code or might cause a
denial-of-service after reading a maliciously crafted PNG file.
This release updates Cairo to 1.4.14.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux 6.0.5 build 109488 or later
Workstation 5.x Windows not affected
Workstation 5.x Linux not affected
Player 2.x Windows not affected
Player 2.x Linux 2.0.5 build 109488 or later
Player 1.x Windows not affected
Player 1.x Linux not affected
ACE 2.x Windows not affected
ACE 1.x Windows not affected
Server 1.x Windows not affected
Server 1.x Linux not affected
Fusion 1.x Mac OS/X affected, patch pending
ESXi 3.5 ESXi not affected
ESX any ESX not affected
f. VMware Consolidated Backup(VCB) command-line utilities may expose sensitive information
VMware Consolidated Backup command-line utilities accept the user
password through the -p command-line option. Users logged into the
service console could gain access to the username and password used
by VCB command-line utilities when such commands are running.
This patch resolves this issue by providing an alternative way of
passing the password used by VCB command-line utilities.
The following options are recommended for passing the password:
1. The password is specified in /etc/backuptools.conf
(PASSWORD=xxxxx), and -p is not used in the command line.
/etc/backuptools.conf file permissions are read/write only
for root.
2. No password is specified in /etc/backuptools.conf and the
-p option is not used in the command line. The user will be
prompted to enter a password.
ESX is not affected unless you use VCB.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= ===================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX ESX350-200806203-UG
ESX 3.0.3 ESX ESX303-200808403-SG
ESX 3.0.2 ESX ESX-1004824
ESX 3.0.1 ESX ESX-1004823
ESX 2.5.5 ESX not affected
ESX 2.5.4 ESX not affected
* hosted products are VMware Workstation, Player, ACE, Server, Fusion
g. Third Party Library libpng Updated to 1.2.29
Several flaws were discovered in the way third party library
libpng handled various PNG image chunks. An attacker could
create a carefully crafted PNG image file in such a way that
it causes an application linked with libpng to crash when the
file is manipulated.
NOTE: There are multiple patches required to remediate the issue.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= ===================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi affected, patch pending
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX ESX303-200808404-SG
ESX303-200808403-SG
ESX 3.0.2 ESX ESX-1005109 ESX-1005114 ESX-1005113
ESX 3.0.1 ESX ESX-1005112 ESX-1005108 ESX-1005111
ESX 2.5.5 ESX affected, patch pending
ESX 2.5.4 ESX affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion
II ESX Service Console rpm updates
a. update to bind
This update upgrades the service console rpms for bind-utils and
bind-lib to version 9.2.4-22.el3.
Version 9.2.4.-22.el3 addresses the recently discovered
vulnerability in the BIND software used for Domain Name
resolution (DNS). Of the BIND packages, VMware only ships bind-util
and bind-lib in the service console and these components by
themselves cannot be used to setup a DNS server.
VMware explicitly discourages installing applications like BIND
on the service console. In case the customer has installed BIND,
and the DNS server is configured to support recursive queries,
their ESX Server system is affected and they should replace BIND
with a patched version.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= ===================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX patch pending
ESX 3.0.3 ESX ESX303-200808406-SG
ESX 3.0.2 ESX ESX-1006356
ESX 3.0.1 ESX ESX-1005117
ESX 2.5.5 ESX patch pending
ESX 2.5.4 ESX patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion
- Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
VMware Workstation 6.0.5
http://www.vmware.com/download/ws/ Release notes: http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
Windows binary md5sum: 46b4c54f0493f59f52ac6c2965296859
RPM Installation file for 32-bit Linux md5sum: 49ebfbd05d146ecc43262622ab746f03
tar Installation file for 32-bit Linux md5sum: 14ac93bffeee72528629d4caecc5ef37
RPM Installation file for 64-bit Linux md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6
tar Installation file for 64-bit Linux md5sum: 3b459254069d663e9873a661bc97cf6c
VMware Workstation 5.5.8
http://www.vmware.com/download/ws/ws5.html Release notes: http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
Windows binary: md5sum: 745c3250e5254eaf6e65fcfc4172070f
Compressed Tar archive for 32-bit Linux md5sum: 65a454749d15d4863401619d7ff5566e
Linux RPM version for 32-bit Linux md5sum: d80adc73b1500bdb0cb24d1b0733bcff
VMware Player 2.0.5 and 1.0.8
http://www.vmware.com/download/player/ Release notes Player 1.x: http://www.vmware.com/support/player/doc/releasenotes_player.html Release notes Player 2.0 http://www.vmware.com/support/player2/doc/releasenotes_player2.html
2.0.5 Windows binary md5sum: 60265438047259b23ff82fdfe737f969
VMware Player 2.0.5 for Linux (.rpm) md5sum: 3bc81e203e947e6ca5b55b3f33443d34
VMware Player 2.0.5 for Linux (.tar) md5sum: f499603d790edc5aa355e45b9c5eae01
VMware Player 2.0.5 - 64-bit (.rpm) md5sum: 85bc2f11d06c362feeff1a64ee5a6834
VMware Player 2.0.5 - 64-bit (.tar) md5sum: b74460bb961e88817884c7e2c0f30215
1.0.8 Windows binary md5sum: e5f927304925297a7d869f74b7b9b053
Player 1.0.8 for Linux (.rpm) md5sum: a13fdb8d72b661cefd24e7dcf6e2a990
Player 1.0.8 for Linux (.tar) md5sum: 99fbe861253eec5308d8c47938e8ad1e
VMware ACE 2.0.5
http://www.vmware.com/download/ace/ Release notes 2.0: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
ACE Manager Server Virtual Appliance Virtual Appliance for the ACE Management Server md5sum: 41e7349f3b6568dffa23055bb629208d
ACE for Window 32-bit and 64-bit Main installation file for Windows 32-bit and 64-bit host (ACE Option Page key required for enabling ACE authoring) md5sum:46b4c54f0493f59f52ac6c2965296859
ACE Management Server for Windows ACE Management Server installation file for Windows md5sum:33a015c4b236329bcb7e12c82271c417
ACE Management Server for Red Hat Enterprise Linux 4 ACE Management Server installation file for Red Hat Enterprise Linux 4 md5sum:dc3bd89fd2285f41ed42f8b28cd5535f
ACE Management Server for SUSE Enterprise Linux 9 ACE Management Server installation file for SUSE Enterprise Linux 9 md5sum:2add6a4fc97e1400fb2f94274ce0dce0
VMware ACE 1.0.7
http://www.vmware.com/download/ace/ Release notes: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html md5sum: 42d806cddb8e9f905722aeac19740f33
VMware Server 1.0.7
http://www.vmware.com/download/server/ Release notes: http://www.vmware.com/support/server/doc/releasenotes_server.html
VMware Server for Windows 32-bit and 64-bit md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6
VMware Server Windows client package md5sum: ce7d906a5a8de37cbc20db4332de1adb
VMware Server for Linux md5sum: 04f201122b16222cd58fc81ca814ff8c
VMware Server for Linux rpm md5sum: 6bae706df040c35851823bc087597d8d
Management Interface md5sum: e67489bd2f23bcd4a323d19df4e903e8
VMware Server Linux client package md5sum: 99f1107302111ffd3f766194a33d492b
ESX
ESX 3.5.0 patch ESX350-200806203-UG (VCB) http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip md5sum: 3bd512dc8aa2b276f7cfd19080d193c9 http://kb.vmware.com/kb/1005896
ESX 3.0.3 patch ESX303-200808403-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip md5sum: 5f1e75631e53c0e9e013acdbe657cfc7 http://kb.vmware.com/kb/1006034
ESX 3.0.3 patch ESX303-200808404-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip md5sum: 65468a5b6ba105cfde1dd444d77b2df4 http://kb.vmware.com/kb/1006035
ESX 3.0.3 patch ESX303-200808406-SG (bind) http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip md5sum: a11273e8d430e5784071caff673995f4 http://kb.vmware.com/kb/1006357
ESX 3.0.3 patch (VCB)
ESX 3.0.2 patch ESX-1005109 (libpng) http://download3.vmware.com/software/vi/ESX-1005109.tgz md5sum: 456d74d94317f852024aed5d3852be09 http://kb.vmware.com/kb/1005109
ESX 3.0.2 patch ESX-1005113 (libpng) http://download3.vmware.com/software/vi/ESX-1005113.tgz md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7 http://kb.vmware.com/kb/1005113
ESX 3.0.2 patch ESX-1005114 (libpng) http://download3.vmware.com/software/vi/ESX-1005114.tgz md5sum: 3b6d33b334f0020131580fdd8f9b5365 http://kb.vmware.com/kb/1005114
ESX 3.0.2 patch ESX-1004824 (VCB) http://download3.vmware.com/software/vi/ESX-1004824.tgz md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b http://kb.vmware.com/kb/1004824
ESX 3.0.2 patch ESX-1006356 (bind) http://download3.vmware.com/software/vi/ESX-1006356.tgz md5sum: f0bc9d0b641954145df3986cdb1c2bab http://kb.vmware.com/kb/1006356
ESX 3.0.1 patch ESX-1005111 (libpng) http://download3.vmware.com/software/vi/ESX-1005111.tgz md5sum: 60e1be9b41070b3531c06f9a0595e24c http://kb.vmware.com/kb/1005111
ESX 3.0.1 patch ESX-1005112 (libpng) http://download3.vmware.com/software/vi/ESX-1005112.tgz md5sum: ad645cef0f9fa18bb648ba5a37074732 http://kb.vmware.com/kb/1005112
ESX 3.0.1 patch ESX-1005108 (libpng) http://download3.vmware.com/software/vi/ESX-1005108.tgz md5sum: aabc873d978f023c929ccd9a54588ea5 http://kb.vmware.com/kb/1005108
ESX 3.0.1 patch ESX-1004823 (VCB) http://download3.vmware.com/software/vi/ESX-1004823.tgz md5sum: 5ff2e8ce50c18afca76fb16c28415a59 http://kb.vmware.com/kb/1004823
ESX 3.0.1 patch ESX-1005117 (bind) http://download3.vmware.com/software/vi/ESX-1005117.tgz md5sum: 5271ecc6e36fb6f1fdf372e57891aa33 http://kb.vmware.com/kb/1005117
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503
- Change log
2008-08-29 VMSA-2008-0014 initial release
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these vulnerabilities have been demonstrated. Tools and techniques have been developed that can reliably poison a domain of the attacker's choosing on most current implementations. As a result, the consensus of DNS software implementers is to implement source port randomization in their resolvers as a mitigation.
II. Impact
An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver's clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control.
III. Solution
Apply a patch from your vendor
Patches have been released by a number of vendors to implement source port randomization in the nameserver. Please see the Systems Affected section of Vulnerability Note VU#800113 for additional details for specific vendors.
As mentioned above, stub resolvers are also vulnerable to these attacks. Stub resolvers that will issue queries in response to attacker behavior, and may receive packets from an attacker, should be patched. System administrators should be alert for patches to client operating systems that implement port randomization in the stub resolver.
Workarounds
Restrict access Administrators, particularly those who are unable to apply a patch, can limit exposure to this vulnerability by restricting sources that can ask for recursion. Note that restricting access will still allow attackers with access to authorized hosts to exploit this vulnerability.
Filter traffic at network perimeters Because the ability to spoof IP addresses is necessary to conduct these attacks, administrators should take care to filter spoofed addresses at the network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC 3704, and RFC 3013 describe best current practices (BCPs) for implementing this defense. It is important to understand your network's configuration and service requirements before deciding what changes are appropriate.
Run a local DNS cache In lieu of strong port randomization characteristics in a stub resolver, administrators can protect their systems by using local caching full-service resolvers, both on the client systems and on servers that are topologically close on the network to the client systems. This should be done in conjunction with the network segmentation and filtering strategies mentioned above.
Disable recursion Disable recursion on any nameserver responding to DNS requests made by untrusted systems.
Implement source port randomization Vendors that implement DNS software are encouraged to review IETF Internet Draft, "Measures for making DNS more resilient against forged answers," for additional information about implementing mitigations in their products. This document is a work in progress and may change prior to its publication as an RFC, if it is approved.
IV. References
* US-CERT Vulnerability Note VU#800113 -
<http://www.kb.cert.org/vuls/id/800113>
* US-CERT Vulnerability Note VU#484649 -
<http://www.kb.cert.org/vuls/id/484649>
* US-CERT Vulnerability Note VU#252735 -
<http://www.kb.cert.org/vuls/id/252735>
* US-CERT Vulnerability Note VU#927905 -
<http://www.kb.cert.org/vuls/id/927905>
* US-CERT Vulnerability Note VU#457875 -
<http://www.kb.cert.org/vuls/id/457875>
* Internet Draft: Measures for making DNS more resilient against forged
answers -
<http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience>
* RFC 3833 - <http://tools.ietf.org/html/rfc3833>
* RFC 2827 - <http://tools.ietf.org/html/rfc2827>
* RFC 3704 - <http://tools.ietf.org/html/rfc3704>
* RFC 3013 - <http://tools.ietf.org/html/rfc3013>
* Microsoft Security Bulletin MS08-037 -
<http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx>
* Internet Systems Consortium BIND Vulnerabilities -
<http://www.isc.org/sw/bind/bind-security.php>
US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems Consortium (ISC) for notifying us about this problem and for helping us to construct this advisory.
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-190B.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA08-190B Feedback VU#800113" in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2008 by US-CERT, a government organization.
Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.
The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications.
TITLE: Red Hat update for bind
SECUNIA ADVISORY ID: SA26195
VERIFY ADVISORY: http://secunia.com/advisories/26195/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/ Red Hat Enterprise Linux Desktop Workstation (v. 5 client) http://secunia.com/product/13651/ RedHat Enterprise Linux AS 2.1 http://secunia.com/product/48/ RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux ES 2.1 http://secunia.com/product/1306/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 2.1 http://secunia.com/product/1044/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Linux Advanced Workstation 2.1 for Itanium http://secunia.com/product/1326/
DESCRIPTION: Red Hat has issued an update for bind.
For more information: SA26152
SOLUTION: Updated packages are available from Red Hat Network. http://rhn.redhat.com
ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2007-0740.html
OTHER REFERENCES: SA26152: http://secunia.com/advisories/26152/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280) ===============================================
Ben Laurie of Google's Applied Security team, while working with an external researcher, Dr. Richard Clayton of the Computer Laboratory, Cambridge University, found that various OpenID Providers (OPs) had TLS Server Certificates that used weak keys, as a result of the Debian Predictable Random Number Generator (CVE-2008-0166).
In combination with the DNS Cache Poisoning issue (CVE-2008-1447) and the fact that almost all SSL/TLS implementations do not consult CRLs (currently an untracked issue), this means that it is impossible to rely on these OPs.
Attack Description
In order to mount an attack against a vulnerable OP, the attacker first finds the private key corresponding to the weak TLS certificate. He then sets up a website masquerading as the original OP, both for the OpenID protocol and also for HTTP/HTTPS.
There are two cases, one is where the victim is a user trying to identify themselves, in which case, even if they use HTTPS to "ensure" that the site they are visiting is indeed their provider, they will be unable to detect the substitution and will give their login credentials to the attacker.
The second case is where the victim is the Relying Party (RP). In this case, even if the RP uses TLS to connect to the OP, as is recommended for higher assurance, he will not be defended, as the vast majority of OpenID implementations do not check CRLs, and will, therefore, accept the malicious site as the true OP.
Mitigation
Mitigation is surprisingly hard. In theory the vulnerable site should revoke their weak certificate and issue a new one.
However, since the CRLs will almost certainly not be checked, this means the site will still be vulnerable to attack for the lifetime of the certificate (and perhaps beyond, depending on user behaviour). Note that shutting down the site DOES NOT prevent the attack.
Therefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted for any OP that cannot demonstrate it has never had a weak certificate.
Discussion
Normally, when security problems are encountered with a single piece of software, the responsible thing to do is to is to wait until fixes are available before making any announcement. However, as a number of examples in the past have demonstrated, this approach does not work particularly well when many different pieces of software are involved because it is necessary to coordinate a simultaneous release of the fixes, whilst hoping that the very large number of people involved will cooperate in keeping the vulnerability secret.
In the present situation, the fixes will involve considerable development work in adding CRL handling to a great many pieces of openID code. This is a far from trivial amount of work.
The fixes will also involve changes to browser preferences to ensure that CRLs are checked by default -- which many vendors have resisted for years. We are extremely pessimistic that a security vulnerability in OpenID will be seen as sufficiently important to change the browser vendors minds.
Hence, we see no value in delaying this announcement; and by making the details public as soon as possible, we believe that individuals who rely on OpenID will be better able to take their own individual steps to avoid relying upon the flawed certificates we have identified.
OpenID is at heart quite a weak protocol, when used in its most general form[1], and consequently there is very limited reliance upon its security. This means that the consequences of the combination of attacks that are now possible is nothing like as serious as might otherwise have been the case.
However, it does give an insight into the type of security disaster that may occur in the future if we do not start to take CRLs seriously, but merely stick them onto "to-do" lists or disable them in the name of tiny performance improvements.
Affected Sites
There is no central registry of OpenID systems, and so we cannot be sure that we have identified all of the weak certificates that are currently being served. The list of those we have found so far is:
openid.sun.com www.xopenid.net openid.net.nz
Notes
[1] There are ways of using OpenID that are significantly more secure than the commonly deployed scheme, I shall describe those in a separate article.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
Release Date: 2008-07-16 Last Updated: 2010-10-12
Potential Security Impact: Remote DNS cache poisoning
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running BIND. HP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2.
Customers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below.
A new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. The patch PHNE_37865 is available from: http://itrc.hp.com
The BIND v9.3.2 updates are available for download from: http://software.hp.com
HP-UX Release / Action
B.11.11 running v8.1.2 Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
HP-UX Release / BIND Depot name / Action
B.11.11 running v9.2.0 / BIND920V15.depot / Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
HP-UX Release / Action
B.11.23 running v9.2.0 / Install PHNE_37865; Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
HP-UX Release / Action
B.11.11 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in
/etc/named.conf.
B.11.23 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in
/etc/named.conf.
B.11.31 running v9.3.2 / Install revision C.9.3.2.3.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in
/etc/named.conf.
Note: Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
Note: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,
firewalls that forward DNS queries must not replace the random source ports.
MANUAL ACTIONS: Yes - NonUpdate Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. Check firewall settings. For B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates For B.11.11 running v9.2.0 install BIND920v15.depot
PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It
analyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can
also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
AFFECTED VERSIONS
For BIND v8.1.2 HP-UX B.11.11 ============= InternetSrvcs.INETSVCS-RUN action: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
For BIND v9.3.2 HP-UX B.11.11 ============= BindUpgrade.BIND-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com
HP-UX B.11.23
BindUpgrade.BIND-UPGRADE BindUpgrade.BIND2-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com
HP-UX B.11.31
NameService.BIND-AUX NameService.BIND-RUN action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com
For BIND v9.2.0 HP-UX B.11.11 ============= BINDv920.INETSVCS-BIND action: install revision B.11.11.01.015 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL Contact HP Support for information on where to download depot.
HP-UX B.11.23
InternetSrvcs.INETSVCS-INETD InternetSrvcs.INETSVCS-RUN InternetSrvcs.INETSVCS2-RUN action: install patch PHNE_37865 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://itrc.hp.com
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 16 July 2008 Initial release Version:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information Version:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2 Version:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings Version:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200707-0675", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bind", "scope": "eq", "trust": 1.8, "vendor": "isc", "version": "8" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "fujitsu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": "rtx1100", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rtx1500", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.1" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.2" }, { "model": "rtx2000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.3" }, { "model": "rt300i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rtx1000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.2.9" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "4" }, { "model": "ios 12.4", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "alcatel lucent", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "bluecat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "funkwerk", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "infoblox", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nixu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nominum", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing network security division", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dnsmasq", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5 to v10.5.4" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5 to v10.5.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v1.1 to v2.0.2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8624el" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8624ps" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8724sl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8724sl v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8724xl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8748sl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8748xl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8948xl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9606sx/sc" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9606t" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9812t" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9816gb" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9924sp" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9924t/4sp" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9924ts" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar260s v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410 v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410s v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar415s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740s" }, { "model": "switchblade4000", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "id gateway", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.0" }, { "model": "xr-1100", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.2 previous version" }, { "model": "xr-410", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.9 previous version" }, { "model": "xr-410-l2", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.1 previous version" }, { "model": "xr-440", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.7.7 previous version" }, { "model": "xr-510", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver3.5.3 previous version" }, { "model": "xr-540", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver3.5.2 previous version" }, { "model": "xr-640", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.7 previous version" }, { "model": "xr-640-l2", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.1 previous version" }, { "model": "xr-730", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver3.5.0 previous version" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "hp tru64 unix", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "v 5.1b-3" }, { "model": "hp tru64 unix", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "v 5.1b-4" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt100i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt102i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt103i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt200i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt80i)" }, { "model": "rt105 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt105i" }, { "model": "rt105 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt105e" }, { "model": "rt105 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt105p)" }, { "model": "rt107e", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt140i" }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt140e" }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt140p" }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt140f)" }, { "model": "rt58i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rta55i" }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rta54i" }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rta52i" }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rta50i)" }, { "model": "rtv series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rtv700" }, { "model": "rtv series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rtv01)" }, { "model": "rtw series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt60w" }, { "model": "rtw series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rtw65i" }, { "model": "rtw series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rtw65b)" }, { "model": "rtx3000", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "srt100", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "fitelnet-e series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-e20/e30" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f40" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f140/f1000/f2000" }, { "model": "ip38x series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix1000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix2000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix3000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ipcom series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "netware sp1.1", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "6.5" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "5.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-1" }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing cyberguard tsp", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.35" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.3.9" }, { "model": "networks pmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "rt140i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "rt105i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.11" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-par", "scope": "ne", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.3" }, { "model": "coat systems packetshaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks junose p0-2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3.5" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind p6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.17" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "security gateway", "scope": "eq", "trust": 0.3, "vendor": "astaro", "version": "7" }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.5" }, { "model": "storage management appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.11.6" }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "4.1.43" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "rtx3000", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "bind b3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bind b4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.0" }, { "model": "vitalqip sp1", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.4" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.19" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "matsumoto ruby -p229", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p115", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "networks self-service ccss7", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing cyberguard classic", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "matsumoto ruby -p286", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "ios 12.3yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "matsumoto ruby -p22", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4070" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "ios 12.1ay", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind beta", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.2" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20070" }, { "model": "bind 9.5.0a7", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "networks self-service peri workstation", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.13.7" }, { "model": "networks optical software upgrade manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.20" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind 9.5.1b1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.4" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt102i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.7" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "bind 9.5.0a6", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.8" }, { "model": "rtv01", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "ios 12.4xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "network registar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "rta54i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "bind p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.1" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.1" }, { "model": "djbdns", "scope": "ne", "trust": 0.3, "vendor": "djbdns", "version": "0" }, { "model": "ios 12.3ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "matsumoto ruby pre1", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "ios 12.4xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios 12.4xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.1" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "net-dns/dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "2.43" }, { "model": "bind p7", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.14" }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.4" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "rt200i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind 9.4.3b2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind p5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1.1" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "rt58i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "networks optical ambb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.4" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "coat systems ishaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1" }, { "model": "nios", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "4" }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "networks optical rmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ios 12.4mr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0a3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "networks optical application platform", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.9" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.17.6" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "networks optical fmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2" }, { "model": "bind 9.3.5-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 unix b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0b2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4xv" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "ios 12.3yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "rt107e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.3" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.1" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "gnu/*/linux 2.0-stable", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "ios 12.4xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "srt100", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "7.x" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt103i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "dns library pydns", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "2.3" }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "5.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.6" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multimedia comm mcs5100", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.4t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks junos 8.5.r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt80i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3va", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.4" }, { "model": "rt100i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1.3" }, { "model": "dns one appliance", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "2" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.4.3" }, { "model": "ios 12.4xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.2" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4md", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.1.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.0.1" }, { "model": "linux enterprise sdk 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "coat systems ishaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "matsumoto ruby pre4", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "matsumoto ruby -p71", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.8" }, { "model": "ios 12.3yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.15" }, { "model": "open enterprise server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "bind 9.5.0b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.2" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "access gateway standard edition rev a", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.3" }, { "model": "bind 9.5.0a5", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.4xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "software vantio", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.4(21)" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.5" }, { "model": "rta50i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "ios 12.4xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "application \u0026 content networking software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.5.11" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.3.1.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.2.8" }, { "model": "networks junose p0-7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.18" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.7" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt60w", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.1" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.3" }, { "model": "matsumoto ruby -p114", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.5" }, { "model": "rt140p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "matsumoto ruby -p287", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.15" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "matsumoto ruby -p2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "networks self-service web centric ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.4.1" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1" }, { "model": "ios 12.3yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-2" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.2" }, { "model": "tru64 unix b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "networks trail manager route advisor", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "matsumoto ruby pre2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "ios 12.4xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "ios 12.4xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware sp7", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.01" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "ios 12.4xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140f", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.5" }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "rt56v", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5.7" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.4" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "bind p4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "gnu/*/linux 2.0-current", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "networks self-service wvads", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "secure name server", "scope": "eq", "trust": 0.3, "vendor": "nixu", "version": "1" }, { "model": "matsumoto ruby pre3", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "0" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.8.7" }, { "model": "ios 12.4xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software caching name server", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "rta55i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "matsumoto ruby -p72", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "coat systems proxyra", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems proxyra", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "2.3.2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.5" }, { "model": "networks self-service speech server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.5.0a4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "1.2-par", "scope": null, "trust": 0.3, "vendor": "pdnsd", "version": null }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4050" }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "rta52i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.02" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.4" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "rtw65b", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind p3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "ios 12.3tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "net-dns/dnsmasq", "scope": "ne", "trust": 0.3, "vendor": "gentoo", "version": "2.45" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.3" }, { "model": "networks junose p0-6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.3" }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.16" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self service voicexml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "rt140e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.7" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "networks optical trail manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.4.2-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.7" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p231", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.1" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "matsumoto ruby -p21", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:compute_cluster:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:datacenter:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:enterprise:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:standard:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:storage:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1447" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dan Kaminsky", "sources": [ { "db": "CNNVD", "id": "CNNVD-200807-129" } ], "trust": 0.6 }, "cve": "CVE-2008-1447", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-1447", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-31572", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2008-1447", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 4.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2008-1447", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#800113", "trust": 0.8, "value": "27.54" }, { "author": "CARNEGIE MELLON", "id": "VU#252735", "trust": 0.8, "value": "3.83" }, { "author": "CNNVD", "id": "CNNVD-200807-129", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31572", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2008-1447", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka \"DNS Insufficient Socket Entropy Vulnerability\" or \"the Kaminsky bug.\". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache\nPoisoning Attacks\n\nAdvisory ID: cisco-sa-20080708-dns\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nRevision 1.0\n\nFor Public Release 2008 July 08 1800 UTC (GMT)\n\nSummary\n=======\n\nMultiple Cisco products are vulnerable to DNS cache poisoning attacks\ndue to their use of insufficiently randomized DNS transaction IDs and\nUDP source ports in the DNS queries that they produce, which may allow\nan attacker to more easily forge DNS answers that can poison DNS caches. \n\nTo exploit this vulnerability an attacker must be able to cause a\nvulnerable DNS server to perform recursive DNS queries. Therefore, DNS\nservers that are only authoritative, or servers where recursion is not\nallowed, are not affected. \n\nCisco has released free software updates that address this vulnerability. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml. \n\nThis security advisory is being published simultaneously with\nannouncements from other affected organizations. \nProducts that process DNS messages with the RD flag set will attempt to\nanswer the question asked on behalf of the client. A product is only\naffected if using a vulnerable implementation of the DNS protocol, the\nDNS server functionality for the product is enabled, and the DNS feature\nfor the product is configured to process recursive DNS query messages. For information about specific fixed\n versions, please refer to the Software Versions and Fixes section. \n\n A device that is running Cisco IOS Software is configured to act\n as a DNS server if the command \"ip dns server\" is present in the\n configuration. This command is not enabled by default. \n\n * Cisco Network Registrar\n\n All Cisco Network Registrar versions are affected, and DNS services\n are enabled by default. \n\n The DNS server on CNR is enabled via the command-line interface\n (CLI) commands \"server dns enable start-on-reboot\" or \"dns enable\n start-on-reboot\" or via the web management interface in the Servers\n page by selecting the appropriate \"Start,\" \"Stop,\" or \"Reload\"\n button. \n\n * Cisco Application and Content Networking System\n\n All Cisco Application and Content Networking System (ACNS) versions\n are affected; DNS services are disabled by default. \n\n ACNS is configured to act as a DNS server if the command\n \"dns enable\" is present in the configuration. \n\n * Cisco Global Site Selector Used in Combination with Cisco Network\n Registrar\n\n The Cisco Global Site Selector (GSS) is affected when it is used in\n combination with Cisco Network Registrar software to provide a more\n complete DNS solution. Fixed software would come in the form of an\n update of the Cisco Network Registrar software rather than an update\n of the GSS software. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nProducts that do not offer DNS server capabilities are not affected by\nthis vulnerability. \n\nThe Cisco GSS by itself is not affected by this vulnerability. However,\nit is affected when it is used with Cisco Network Registrar software. \n\nNo other Cisco products are currently known to be affected by these\nvulnerabilities. \n\nDetails\n=======\n\nThe Domain Name System is an integral part of networks that are based\non TCP/IP such as the Internet. Simply stated, the Domain Name System\nis a hierarchical database that contains mappings of hostnames and IP\naddresses. When handling\na query from a DNS client, a DNS server can look into its portion of the\nglobal DNS database (if the query is for a portion of the DNS database\nfor which the DNS server is authoritative), or it can relay the query\nto other DNS servers (if it is configured to do so and if the query\nis for a portion of the DNS database for which the DNS server is not\nauthoritative.)\n\nBecause of the processing time and bandwidth that is associated with\nhandling a DNS query, most DNS servers locally store responses that\nare received from other DNS servers. If this happens, a user who\nis trying to visit www.example.com may end up contacting the wrong web\nserver. The fundamental implementation\nweakness is that the DNS transaction ID and source port number used to\nvalidate DNS responses are not sufficiently randomized and can easily\nbe predicted, which allows an attacker to create forged responses to\nDNS queries that will match the expected values. The DNS server will\nconsider such responses to be valid. \n\nThe following Cisco products that offer DNS server functionality have\nbeen found to be susceptible to DNS cache poisoning attacks:\n\n * Cisco IOS Software: The vulnerability documented in Cisco bug ID\n CSCso81854. \n\n * Cisco Network Registrar: The vulnerability documented in Cisco\n bug ID CSCsq01298. \n\n * Cisco Application and Content Networking System (ACNS): The\n vulnerability documented in Cisco bug ID CSCsq21930. \n\nThis vulnerability has been assigned Common Vulnerabilities and\nExposures (CVE) ID CVE-2008-1447. \n\nVulnerability Scoring Details\n+----------------------------\n\nCisco has provided scores for the vulnerabilities in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCisco Bugs:\n\n* DNS cache prone to poisoning/forged answers attacks (CSCsq21930)\n\n* DNS susceptible to forged query response attacks (CSCsq01298)\n\n* Need to make DNS implementation more resilient against forged answers\n(CSCso81854)\n\nCVSS Base Score - 6.4\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - None\n Integrity Impact - Partial\n Availability Impact - Partial\n\nCVSS Temporal Score - 5.3\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\n(same score for the three Cisco bugs listed above.)\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability described in this document\nmay result in invalid hostname-to-IP address mappings in the cache of an\naffected DNS server. This may lead users of this DNS server to contact\nthe wrong provider of network services. The ultimate impact varies\ngreatly, ranging from a simple denial of service (for example, making\nwww.example.com resolve to 127.0.0.1) to phishing and financial fraud. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nCisco IOS Software\n+-----------------\n\nEach row of the Cisco IOS Software table (below) names a Cisco IOS\nSoftware release train. If a given release train is vulnerable, then\nthe earliest possible releases that contain the fix (along with the\nanticipated date of availability for each, if applicable) are listed in\nthe \"First Fixed Release\" column of the table. The \"Recommended Release\"\ncolumn indicates the releases which have fixes for all the published\nvulnerabilities at the time of this Advisory. A device running a release\nin the given train that is earlier than the release in a specific column\n(less than the First Fixed Release) is known to be vulnerable. Cisco\nrecommends upgrading to a release equal to or later than the release in\nthe \"Recommended Releases\" column of the table. \n\n+----------------------------------------+\n| Major | Availability of |\n| Release | Repaired Releases |\n|------------+---------------------------|\n| Affected | First Fixed | Recommended |\n| 12.0-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| 12.0 | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0DA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)DB | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0DB | release | |\n| | 12.0(7)DB | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)DC | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0DC | release | |\n| | 12.0(7)DC | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.0S | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0ST | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.0T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.0W | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0WC | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.0WT | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Note: | |\n| | Releases | |\n| | prior to | |\n| | 12.0(7)XE1 | |\n| | are | |\n| 12.0XE | vulnerable, | |\n| | release | |\n| | 12.0(7)XE1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.0XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)XK2 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0XK | release | |\n| | 12.0(7)XK2 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.0XL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XN | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)XR1 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0XR | release | |\n| | 12.0(7)XR1 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.0XS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.1-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.1 | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.1AA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1AX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(22)AY1 | |\n| | are | |\n| 12.1AY | vulnerable, | 12.1(22) |\n| | release | EA11 |\n| | 12.1(22)AY1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1AZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1CX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1DA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(4)DB1 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.1DB | release | |\n| | 12.1(4)DB1 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(4)DC2 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.1DC | release | |\n| | 12.1(4)DC2 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.1E | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(11)EA1 | |\n| | are | |\n| 12.1EA | vulnerable, | 12.1(22) |\n| | release | EA11 |\n| | 12.1(11)EA1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1EB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Note: | |\n| | Releases | |\n| | prior to | |\n| | 12.1(8a)EX | |\n| | are | |\n| 12.1EX | vulnerable, | |\n| | release | |\n| | 12.1(8a)EX | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1EY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1GA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1GB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.1T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.1XA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(1)XC1 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.1XC | release | |\n| | 12.1(1)XC1 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.1XD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XN | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XR | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XT | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Note: | |\n| | Releases | |\n| | prior to | |\n| | 12.1(5)YE1 | |\n| | are | 12.4(19a) |\n| 12.1YE | vulnerable, | |\n| | release | 12.4(19b) |\n| | 12.1(5)YE1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1YF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.2-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2 | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2B | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2BC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2BW | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.2(8)BY | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.2BY | release | |\n| | 12.2(8)BY | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.2BZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2CX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2CY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2CZ | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.2DA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2DD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2DX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EWA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2FX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2FY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2FZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2JA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2JK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2MB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2MC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2S | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SBC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SCA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SED | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SGA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SRA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SRB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SRC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SVA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SVC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SVD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.2(8) | |\n| | TPC10d are | |\n| | vulnerable, | |\n| 12.2TPC | release | |\n| | 12.2(8) | |\n| | TPC10d and | |\n| | later are | |\n| | not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.2UZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XB | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XC | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XG | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XK | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XL | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XN | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XNA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XR | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XT | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XU | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YJ | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2YK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YL | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YM | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YN | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.2(18) |\n| | migrate to | SXF15; |\n| 12.2YO | any release | Available |\n| | in 12.2SY | on |\n| | | 08-AUG-08 |\n|------------+-------------+-------------|\n| 12.2YP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YR | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YT | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YU | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YV | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2YW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZB | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2ZC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZD | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZE | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZF | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.2ZG | first fixed | |\n| | in 12.4T | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.2ZH | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZJ | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.2ZL | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.2ZP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZYA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.3-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3 | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3B | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3BC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3BW | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3EU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JEA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JEB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JEC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3TPC | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.3VA | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XA | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XB | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XC | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XD | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XE | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XF | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XG | first fixed | |\n| | in 12.4T | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XH | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3XI | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | | 12.3(14) |\n| | | YX12 |\n| | Vulnerable; | |\n| 12.3XJ | first fixed | 12.4(20)T; |\n| | in 12.3YX | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XK | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XQ | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XR | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XS | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3XU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | | 12.3(14) |\n| | | YX12 |\n| | Vulnerable; | |\n| 12.3XW | first fixed | 12.4(20)T; |\n| | in 12.3YX | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.3XY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3YA | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YD | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | | 12.3(14) |\n| | | YX12 |\n| | Vulnerable; | |\n| 12.3YF | first fixed | 12.4(20)T; |\n| | in 12.3YX | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YG | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YH | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YI | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.3YJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YK | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.3(14) | |\n| | YM12 are | |\n| | vulnerable, | 12.3(14) |\n| 12.3YM | release | YM12 |\n| | 12.3(14) | |\n| | YM12 and | |\n| | later are | |\n| | not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.3YQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YS | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YT | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | |\n| 12.3YU | first fixed | |\n| | in 12.4XB | |\n|------------+-------------+-------------|\n| 12.3YX | 12.3(14) | 12.3(14) |\n| | YX12 | YX12 |\n|------------+-------------+-------------|\n| 12.3YZ | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.4-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | 12.4(18b) | |\n| | | |\n| | 12.4(19a) | 12.4(19a) |\n| 12.4 | | |\n| | 12.4(19b) | 12.4(19b) |\n| | | |\n| | 12.4(21) | |\n|------------+-------------+-------------|\n| 12.4JA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JMA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JMB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JMC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4MD | 12.4(15)MD | 12.4(15)MD |\n|------------+-------------+-------------|\n| 12.4MR | 12.4(19)MR | 12.4(19)MR |\n|------------+-------------+-------------|\n| 12.4SW | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | 12.4(15)T6 | |\n| | | 12.4(20)T; |\n| 12.4T | 12.4(20)T; | Available |\n| | Available | on |\n| | on | 11-JUL-08 |\n| | 11-JUL-08 | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XA | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.4XB | 12.4(2)XB10 | |\n|------------+-------------+-------------|\n| 12.4XC | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | 12.4(4) | 12.4(20)T; |\n| | XD11; | Available |\n| 12.4XD | Available | on |\n| | on | 11-JUL-08 |\n| | 31-JUL-08 | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XE | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.4XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4XG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XJ | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.4XK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 |\n|------------+-------------+-------------|\n| 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 |\n|------------+-------------+-------------|\n| 12.4XN | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XQ | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XT | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XV | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 |\n|------------+-------------+-------------|\n| 12.4XY | 12.4(15)XY3 | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XZ | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n+----------------------------------------+\n\nCisco Network Registrar\n+----------------------\n\n+---------------------------------------+\n| Affected | |\n| Release | First Fixed Release |\n| Train | |\n|--------------+------------------------|\n| 6.1.x | Contact TAC |\n|--------------+------------------------|\n| | 6.3.1.1 patch; |\n| 6.3.x | available mid-July |\n| | 2008 |\n|--------------+------------------------|\n| 7.0.x | 7.0.1; available in |\n| | mid-July 2008 |\n+---------------------------------------+\n\nCisco Network Registrar software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval\n\nCisco Application and Content Networking System\n+----------------------------------------------\n\nThis issue is fixed in version 5.5.11 of Cisco ACNS software. This\nrelease will be available for download from www.cisco.com in late July\n2008. \n\nCisco ACNS 5.5 software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/tablebuild.pl/acns55\n\nWorkarounds\n===========\n\nThere are no workarounds. \n\nAdditional information about identification and mitigation of attacks\nagainst DNS is in the Cisco Applied Intelligence white paper \"DNS Best\nPractices, Network Protections, and Attack Identification,\" available at\nhttp://www.cisco.com/web/about/security/intelligence/dns-bcp.html. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreements with third-party support organizations, such\nas Cisco Partners, authorized resellers, or service providers should\ncontact that support organization for guidance and assistance with the\nappropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or fix\nis the most appropriate for use in the intended network before it is\ndeployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco service\ncontract, and customers who purchase through third-party vendors but are\nunsuccessful in obtaining fixed software through their point of sale\nshould acquire upgrades by contacting the Cisco Technical Assistance\nCenter (TAC). TAC contacts are as follows. \n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to a\nfree upgrade. Free upgrades for non-contract customers must be requested\nthrough the TAC. \n\nRefer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. Cisco would like to\nthank Dan Kaminsky for notifying vendors about his findings. \n\nNote that vulnerability information for Cisco IOS Software is being\nprovided in this advisory outside of the announced publication schedule\nfor Cisco IOS Software described at http://www.cisco.com/go/psirt due to\nindustry-wide disclosure of the vulnerability. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-teams@first.org\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.grok.org.uk\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+-----------------------------------------------------------+\n| Revision 1.0 | 2008-July-08 | Initial public release |\n+-----------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in\nCisco products, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding Cisco security\nnotices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2007-2008 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Jul 08, 2008 Document ID: 107064\n\n+--------------------------------------------------------------------\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t\n2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC\n=XGZw\n-----END PGP SIGNATURE-----\n. This could be used to misdirect users and services;\n i.e. for web and email traffic (CVE-2008-1447). \n \n This update provides the latest stable BIND releases for all platforms\n except Corporate Server/Desktop 3.0 and MNF2, which have been patched\n to correct the issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm\n 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm\n 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm\n d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm\n c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm\n 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm\n 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm \n da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm\n 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm\n 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm \n da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm\n c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm\n f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm\n 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm \n 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm\n 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm\n 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm\n 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm \n 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Corporate 3.0:\n de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm\n 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm\n dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm\n c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm \n 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 4.0:\n 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm\n 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm\n 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9\nJ7qxrU208lhOcIjhtq8FWX8=\n=91dV\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0014\nSynopsis: Updates to VMware Workstation, VMware Player,\n VMware ACE, VMware Server, VMware ESX address\n information disclosure, privilege escalation and\n other security issues. \nIssue date: 2008-08-29\nUpdated on: 2008-08-29 (initial release of advisory)\nCVE numbers: CVE-2008-2101 CVE-2007-5269 CVE-2008-1447\n CVE-2008-3691 CVE-2008-3692 CVE-2008-3693\n CVE-2008-3694 CVE-2008-3695 CVE-2007-5438\n CVE-2008-3696 CVE-2008-3697 CVE-2008-3698\n CVE-2008-1806 CVE-2008-1807 CVE-2008-1808\n CVE-2007-5503\n- --------------------------------------------------------------------------\n\n1. Summary\n\n Updates to VMware Workstation, VMware Player, VMware ACE, VMware\n Server, VMware ESX address information disclosure, privilege\n escalation and other security issues. \n\n2. Relevant releases\n\n VMware Workstation 6.0.4 and earlier,\n VMware Workstation 5.5.7 and earlier,\n VMware Player 2.0.4 and earlier,\n VMware Player 1.0.7 and earlier,\n VMware ACE 2.0.4 and earlier,\n VMware ACE 1.0.6 and earlier,\n VMware Server 1.0.6 and earlier,\n\n VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG\n ESX303-200808406-SG. \n\n\n VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113,\n ESX-1005114. \n\n VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112,\n ESX-1005111, ESX-1004823,\n ESX-1005117. \n\n NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x,\n and VMware ACE 1.x will reach end of general support\n 2008-11-09. Customers should plan to upgrade to the latest\n version of their respective products. \n\n Extended support (Security and Bug fixes) for ESX 3.0.2 ends\n on 10/29/2008 and Extended support for ESX 3.0.2 Update 1\n ends on 8/8/2009. Users should plan to upgrade to ESX 3.0.3\n and preferably to the newest release available. \n\n Extended Support (Security and Bug fixes) for ESX 3.0.1 has\n ended on 2008-07-31. \n\n3. Problem Description\n\n I Security Issues\n\n a. Setting ActiveX killbit\n\n Starting from this release, VMware has set the killbit on its\n ActiveX controls. Setting the killbit ensures that ActiveX\n controls cannot run in Internet Explorer (IE), and avoids\n security issues involving ActiveX controls in IE. See the\n Microsoft KB article 240797 and the related references on this\n topic. \n\n Security vulnerabilities have been reported for ActiveX controls\n provided by VMware when run in IE. Under specific circumstances,\n exploitation of these ActiveX controls might result in denial-of-\n service or can allow running of arbitrary code when the user\n browses a malicious Web site or opens a malicious file in IE\n browser. An attempt to run unsafe ActiveX controls in IE might\n result in pop-up windows warning the user. \n\n Note: IE can be configured to run unsafe ActiveX controls without\n prompting. VMware recommends that you retain the default\n settings in IE, which prompts when unsafe actions are\n requested. \n\n Earlier, VMware had issued knowledge base articles, KB 5965318 and\n KB 9078920 on security issues with ActiveX controls. To avoid\n malicious scripts that exploit ActiveX controls, do not enable\n unsafe ActiveX objects in your browser settings. As a best\n practice, do not browse untrusted Web sites as an administrator\n and do not click OK or Yes if prompted by IE to allow certain\n actions. \n\n VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,\n and Michal Bucko for reporting these issues to us. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows 6.0.5 build 109488 or later\n Workstation 6.x Linux not affected\n Workstation 5.x Windows 5.5.8 build 108000 or later\n Workstation 5.x Linux not affected\n\n Player 2.x Windows 2.0.5 build 109488 or later\n Player 2.x Linux not affected\n Player 1.x Windows 1.0.8 build or later\n Player 1.x Linux not affected\n\n ACE 2.x Windows 2.0.5 build 109488 or later\n ACE 1.x Windows 1.0.7 build 108880 or later\n\n Server 1.x Windows 1.0.7 build 108231 or later\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n\n b. VMware ISAPI Extension Denial of Service\n\n The Internet Server Application Programming Interface (ISAPI) is\n an API that extends the functionality of Internet Information\n Server (IIS). VMware uses ISAPI extensions in its Server product. \n\n One of the ISAPI extensions provided by VMware is vulnerable to a\n remote denial of service. By sending a malformed request, IIS\n might shut down. IIS 6.0 restarts automatically. However, IIS 5.0\n does not restart automatically when its Startup Type is set to\n Manual. \n\n VMware would like to thank the Juniper Networks J-Security\n Security Research Team for reporting this issue to us. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux not affected\n Workstation 5.x Windows not affected\n Workstation 5.x Linux not affected\n\n Player 2.x Windows not affected\n Player 2.x Linux not affected\n Player 1.x Windows not affected\n Player 1.x Linux not affected\n\n ACE 2.x Windows not affected\n ACE 1.x Windows not affected\n\n Server 1.x Windows 1.0.7 build 108231 or later\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n c. OpenProcess Local Privilege Escalation on Host System\n\n This release fixes a privilege escalation vulnerability in host\n systems. Exploitation of this vulnerability allows users to run\n arbitrary code on the host system with elevated privileges. \n\n VMware would like to thank Sun Bing from McAfee, Inc. for\n reporting this issue to us. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux not affected\n Workstation 5.x Windows 5.5.8 build 108000 or later\n Workstation 5.x Linux not affected\n\n Player 2.x Windows not affected\n Player 2.x Linux not affected\n Player 1.x Windows 1.0.8 build 109488 or later\n Player 1.x Linux not affected\n\n ACE 2.x Windows not affected\n ACE 1.x Windows 1.0.7 build 108880 or later\n\n Server 1.x Windows 1.0.7 build 108231 or later\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n d. Update to Freetype\n\n FreeType 2.3.6 resolves an integer overflow vulnerability and other\n vulnerabilities that can allow malicious users to run arbitrary code\n or might cause a denial-of-service after reading a maliciously\n crafted file. This release updates FreeType to 2.3.7. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux 6.0.5 build 109488 or later\n Workstation 5.x Windows not affected\n Workstation 5.x Linux 5.5.8 build 108000 or later\n\n Player 2.x Windows not affected\n Player 2.x Linux 2.0.5 build 109488 or later\n Player 1.x Windows not affected\n Player 1.x Linux 1.0.8 build 108000 or later\n\n ACE 2.x Windows not affected\n ACE 1.x Windows not affected\n\n Server 1.x Windows not affected\n Server 1.x Linux 1.0.7 build 108231 or later\n\n Fusion 1.x Mac OS/X affected, patch pending\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 3.0.1 ESX not affected\n ESX 2.5.5 ESX affected, patch pending\n ESX 2.5.4 ESX affected, patch pending\n\n e. Update to Cairo\n\n Cairo 1.4.12 resolves an integer overflow vulnerability that can\n allow malicious users to run arbitrary code or might cause a\n denial-of-service after reading a maliciously crafted PNG file. \n This release updates Cairo to 1.4.14. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux 6.0.5 build 109488 or later\n Workstation 5.x Windows not affected\n Workstation 5.x Linux not affected\n\n Player 2.x Windows not affected\n Player 2.x Linux 2.0.5 build 109488 or later\n Player 1.x Windows not affected\n Player 1.x Linux not affected\n\n ACE 2.x Windows not affected\n ACE 1.x Windows not affected\n\n Server 1.x Windows not affected\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X affected, patch pending\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n f. VMware Consolidated Backup(VCB) command-line utilities may expose\n sensitive information\n\n VMware Consolidated Backup command-line utilities accept the user\n password through the -p command-line option. Users logged into the\n service console could gain access to the username and password used\n by VCB command-line utilities when such commands are running. \n\n This patch resolves this issue by providing an alternative way of\n passing the password used by VCB command-line utilities. \n\n The following options are recommended for passing the password:\n\n 1. The password is specified in /etc/backuptools.conf\n (PASSWORD=xxxxx), and -p is not used in the command line. \n /etc/backuptools.conf file permissions are read/write only\n for root. \n\n 2. No password is specified in /etc/backuptools.conf and the\n -p option is not used in the command line. The user will be\n prompted to enter a password. \n\n ESX is not affected unless you use VCB. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= ===================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX ESX350-200806203-UG\n ESX 3.0.3 ESX ESX303-200808403-SG\n ESX 3.0.2 ESX ESX-1004824\n ESX 3.0.1 ESX ESX-1004823\n ESX 2.5.5 ESX not affected\n ESX 2.5.4 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n g. Third Party Library libpng Updated to 1.2.29\n\n Several flaws were discovered in the way third party library\n libpng handled various PNG image chunks. An attacker could\n create a carefully crafted PNG image file in such a way that\n it causes an application linked with libpng to crash when the\n file is manipulated. \n\n NOTE: There are multiple patches required to remediate the issue. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= ===================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX ESX303-200808404-SG\n ESX303-200808403-SG\n ESX 3.0.2 ESX ESX-1005109 ESX-1005114 ESX-1005113\n ESX 3.0.1 ESX ESX-1005112 ESX-1005108 ESX-1005111\n ESX 2.5.5 ESX affected, patch pending\n ESX 2.5.4 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n\n II ESX Service Console rpm updates\n\n a. update to bind\n\n This update upgrades the service console rpms for bind-utils and\n bind-lib to version 9.2.4-22.el3. \n\n Version 9.2.4.-22.el3 addresses the recently discovered\n vulnerability in the BIND software used for Domain Name\n resolution (DNS). Of the BIND packages, VMware only ships bind-util\n and bind-lib in the service console and these components by\n themselves cannot be used to setup a DNS server. \n\n VMware explicitly discourages installing applications like BIND\n on the service console. In case the customer has installed BIND,\n and the DNS server is configured to support recursive queries,\n their ESX Server system is affected and they should replace BIND\n with a patched version. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= ===================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX patch pending\n ESX 3.0.3 ESX ESX303-200808406-SG\n ESX 3.0.2 ESX ESX-1006356\n ESX 3.0.1 ESX ESX-1005117\n ESX 2.5.5 ESX patch pending\n ESX 2.5.4 ESX patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n VMware Workstation 6.0.5\n ------------------------\n http://www.vmware.com/download/ws/\n Release notes:\n http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n\n Windows binary\n md5sum: 46b4c54f0493f59f52ac6c2965296859\n\n RPM Installation file for 32-bit Linux\n md5sum: 49ebfbd05d146ecc43262622ab746f03\n\n tar Installation file for 32-bit Linux\n md5sum: 14ac93bffeee72528629d4caecc5ef37\n\n RPM Installation file for 64-bit Linux\n md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6\n\n tar Installation file for 64-bit Linux\n md5sum: 3b459254069d663e9873a661bc97cf6c\n\n VMware Workstation 5.5.8\n ------------------------\n http://www.vmware.com/download/ws/ws5.html\n Release notes:\n http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n\n Windows binary:\n md5sum: 745c3250e5254eaf6e65fcfc4172070f\n\n Compressed Tar archive for 32-bit Linux\n md5sum: 65a454749d15d4863401619d7ff5566e\n\n Linux RPM version for 32-bit Linux\n md5sum: d80adc73b1500bdb0cb24d1b0733bcff\n\n\n VMware Player 2.0.5 and 1.0.8\n -----------------------------\n http://www.vmware.com/download/player/\n Release notes Player 1.x:\n http://www.vmware.com/support/player/doc/releasenotes_player.html\n Release notes Player 2.0\n http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n\n 2.0.5 Windows binary\n md5sum: 60265438047259b23ff82fdfe737f969\n\n VMware Player 2.0.5 for Linux (.rpm)\n md5sum: 3bc81e203e947e6ca5b55b3f33443d34\n\n VMware Player 2.0.5 for Linux (.tar)\n md5sum: f499603d790edc5aa355e45b9c5eae01\n\n VMware Player 2.0.5 - 64-bit (.rpm)\n md5sum: 85bc2f11d06c362feeff1a64ee5a6834\n\n VMware Player 2.0.5 - 64-bit (.tar)\n md5sum: b74460bb961e88817884c7e2c0f30215\n\n 1.0.8 Windows binary\n md5sum: e5f927304925297a7d869f74b7b9b053\n\n Player 1.0.8 for Linux (.rpm)\n md5sum: a13fdb8d72b661cefd24e7dcf6e2a990\n\n Player 1.0.8 for Linux (.tar)\n md5sum: 99fbe861253eec5308d8c47938e8ad1e\n\n\n VMware ACE 2.0.5\n ----------------\n http://www.vmware.com/download/ace/\n Release notes 2.0:\n http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n ACE Manager Server Virtual Appliance\n Virtual Appliance for the ACE Management Server\n md5sum: 41e7349f3b6568dffa23055bb629208d\n\n ACE for Window 32-bit and 64-bit\n Main installation file for Windows 32-bit and 64-bit host (ACE Option\n Page key required for enabling ACE authoring)\n md5sum:46b4c54f0493f59f52ac6c2965296859\n\n ACE Management Server for Windows\n ACE Management Server installation file for Windows\n md5sum:33a015c4b236329bcb7e12c82271c417\n\n ACE Management Server for Red Hat Enterprise Linux 4\n ACE Management Server installation file for Red Hat Enterprise Linux 4\n md5sum:dc3bd89fd2285f41ed42f8b28cd5535f\n\n ACE Management Server for SUSE Enterprise Linux 9\n ACE Management Server installation file for SUSE Enterprise Linux 9\n md5sum:2add6a4fc97e1400fb2f94274ce0dce0\n\n VMware ACE 1.0.7\n ----------------\n http://www.vmware.com/download/ace/\n Release notes:\n http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n md5sum: 42d806cddb8e9f905722aeac19740f33\n\n VMware Server 1.0.7\n -------------------\n http://www.vmware.com/download/server/\n Release notes:\n http://www.vmware.com/support/server/doc/releasenotes_server.html\n\n VMware Server for Windows 32-bit and 64-bit\n md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6\n\n VMware Server Windows client package\n md5sum: ce7d906a5a8de37cbc20db4332de1adb\n\n VMware Server for Linux\n md5sum: 04f201122b16222cd58fc81ca814ff8c\n\n VMware Server for Linux rpm\n md5sum: 6bae706df040c35851823bc087597d8d\n\n Management Interface\n md5sum: e67489bd2f23bcd4a323d19df4e903e8\n\n VMware Server Linux client package\n md5sum: 99f1107302111ffd3f766194a33d492b\n\n ESX\n ---\n ESX 3.5.0 patch ESX350-200806203-UG (VCB)\n http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip\n md5sum: 3bd512dc8aa2b276f7cfd19080d193c9\n http://kb.vmware.com/kb/1005896\n\n ESX 3.0.3 patch ESX303-200808403-SG (libpng)\n http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip\n md5sum: 5f1e75631e53c0e9e013acdbe657cfc7\n http://kb.vmware.com/kb/1006034\n\n ESX 3.0.3 patch ESX303-200808404-SG (libpng)\n http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip\n md5sum: 65468a5b6ba105cfde1dd444d77b2df4\n http://kb.vmware.com/kb/1006035\n\n ESX 3.0.3 patch ESX303-200808406-SG (bind)\n http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip\n md5sum: a11273e8d430e5784071caff673995f4\n http://kb.vmware.com/kb/1006357\n\n ESX 3.0.3 patch (VCB)\n\n ESX 3.0.2 patch ESX-1005109 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005109.tgz\n md5sum: 456d74d94317f852024aed5d3852be09\n http://kb.vmware.com/kb/1005109\n\n ESX 3.0.2 patch ESX-1005113 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005113.tgz\n md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7\n http://kb.vmware.com/kb/1005113\n\n ESX 3.0.2 patch ESX-1005114 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005114.tgz\n md5sum: 3b6d33b334f0020131580fdd8f9b5365\n http://kb.vmware.com/kb/1005114\n\n ESX 3.0.2 patch ESX-1004824 (VCB)\n http://download3.vmware.com/software/vi/ESX-1004824.tgz\n md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b\n http://kb.vmware.com/kb/1004824\n\n ESX 3.0.2 patch ESX-1006356 (bind)\n http://download3.vmware.com/software/vi/ESX-1006356.tgz\n md5sum: f0bc9d0b641954145df3986cdb1c2bab\n http://kb.vmware.com/kb/1006356\n\n ESX 3.0.1 patch ESX-1005111 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005111.tgz\n md5sum: 60e1be9b41070b3531c06f9a0595e24c\n http://kb.vmware.com/kb/1005111\n\n ESX 3.0.1 patch ESX-1005112 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005112.tgz\n md5sum: ad645cef0f9fa18bb648ba5a37074732\n http://kb.vmware.com/kb/1005112\n\n ESX 3.0.1 patch ESX-1005108 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005108.tgz\n md5sum: aabc873d978f023c929ccd9a54588ea5\n http://kb.vmware.com/kb/1005108\n\n ESX 3.0.1 patch ESX-1004823 (VCB)\n http://download3.vmware.com/software/vi/ESX-1004823.tgz\n md5sum: 5ff2e8ce50c18afca76fb16c28415a59\n http://kb.vmware.com/kb/1004823\n\n ESX 3.0.1 patch ESX-1005117 (bind)\n http://download3.vmware.com/software/vi/ESX-1005117.tgz\n md5sum: 5271ecc6e36fb6f1fdf372e57891aa33\n http://kb.vmware.com/kb/1005117\n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2008-08-29 VMSA-2008-0014\ninitial release\n\n- ------------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these\n vulnerabilities have been demonstrated. Tools\n and techniques have been developed that can reliably poison a domain of the\n attacker\u0027s choosing on most current implementations. As a result, the\n consensus of DNS software implementers is to implement source port\n randomization in their resolvers as a mitigation. \n\n\nII. Impact\n\n An attacker with the ability to conduct a successful cache poisoning attack\n can cause a nameserver\u0027s clients to contact the incorrect, and possibly\n malicious, hosts for particular services. Consequently, web traffic, email,\n and other important network data can be redirected to systems under the\n attacker\u0027s control. \n\n\nIII. Solution\n\nApply a patch from your vendor\n\n Patches have been released by a number of vendors to implement source port\n randomization in the nameserver. Please see the Systems Affected\n section of Vulnerability Note VU#800113 for additional details for specific\n vendors. \n\n As mentioned above, stub resolvers are also vulnerable to these attacks. \n Stub resolvers that will issue queries in response to attacker behavior, and\n may receive packets from an attacker, should be patched. System\n administrators should be alert for patches to client operating systems that\n implement port randomization in the stub resolver. \n\nWorkarounds\n\n Restrict access\n Administrators, particularly those who are unable to apply a patch, can\n limit exposure to this vulnerability by restricting sources that can ask for\n recursion. Note that restricting access will still allow attackers with\n access to authorized hosts to exploit this vulnerability. \n\n Filter traffic at network perimeters\n Because the ability to spoof IP addresses is necessary to conduct these\n attacks, administrators should take care to filter spoofed addresses at the\n network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC\n 3704, and RFC 3013 describe best current practices (BCPs) for implementing\n this defense. It is important to understand your network\u0027s configuration and\n service requirements before deciding what changes are appropriate. \n\n Run a local DNS cache\n In lieu of strong port randomization characteristics in a stub resolver,\n administrators can protect their systems by using local caching full-service\n resolvers, both on the client systems and on servers that are topologically\n close on the network to the client systems. This should be done in\n conjunction with the network segmentation and filtering strategies mentioned\n above. \n\n Disable recursion\n Disable recursion on any nameserver responding to DNS requests made by\n untrusted systems. \n\n Implement source port randomization\n Vendors that implement DNS software are encouraged to review IETF Internet\n Draft, \"Measures for making DNS more resilient against forged answers,\" for\n additional information about implementing mitigations in their products. \n This document is a work in progress and may change prior to its publication\n as an RFC, if it is approved. \n\n\nIV. References\n\n * US-CERT Vulnerability Note VU#800113 -\n \u003chttp://www.kb.cert.org/vuls/id/800113\u003e\n * US-CERT Vulnerability Note VU#484649 -\n \u003chttp://www.kb.cert.org/vuls/id/484649\u003e\n * US-CERT Vulnerability Note VU#252735 -\n \u003chttp://www.kb.cert.org/vuls/id/252735\u003e\n * US-CERT Vulnerability Note VU#927905 -\n \u003chttp://www.kb.cert.org/vuls/id/927905\u003e\n * US-CERT Vulnerability Note VU#457875 -\n \u003chttp://www.kb.cert.org/vuls/id/457875\u003e\n * Internet Draft: Measures for making DNS more resilient against forged\n answers -\n \u003chttp://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e\n * RFC 3833 - \u003chttp://tools.ietf.org/html/rfc3833\u003e\n * RFC 2827 - \u003chttp://tools.ietf.org/html/rfc2827\u003e\n * RFC 3704 - \u003chttp://tools.ietf.org/html/rfc3704\u003e\n * RFC 3013 - \u003chttp://tools.ietf.org/html/rfc3013\u003e\n * Microsoft Security Bulletin MS08-037 -\n \u003chttp://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e\n * Internet Systems Consortium BIND Vulnerabilities -\n \u003chttp://www.isc.org/sw/bind/bind-security.php\u003e\n\n ____________________________________________________________________\n\n US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems\n Consortium (ISC) for notifying us about this problem and for helping us to\n construct this advisory. \n ____________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA08-190B.html\u003e\n ____________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA08-190B Feedback VU#800113\" in the\n subject. \n ____________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n Produced 2008 by US-CERT, a government organization. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Full Featured Secunia Network Software Inspector (NSI) is now\navailable:\nhttp://secunia.com/network_software_inspector/\n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,000 different Windows applications. \n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for bind\n\nSECUNIA ADVISORY ID:\nSA26195\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26195/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\nRed Hat Enterprise Linux Desktop Workstation (v. 5 client)\nhttp://secunia.com/product/13651/\nRedHat Enterprise Linux AS 2.1\nhttp://secunia.com/product/48/\nRedHat Enterprise Linux AS 3\nhttp://secunia.com/product/2534/\nRedHat Enterprise Linux AS 4\nhttp://secunia.com/product/4669/\nRedHat Enterprise Linux ES 2.1\nhttp://secunia.com/product/1306/\nRedHat Enterprise Linux ES 3\nhttp://secunia.com/product/2535/\nRedHat Enterprise Linux ES 4\nhttp://secunia.com/product/4668/\nRedHat Enterprise Linux WS 3\nhttp://secunia.com/product/2536/\nRedHat Enterprise Linux WS 2.1\nhttp://secunia.com/product/1044/\nRedHat Enterprise Linux WS 4\nhttp://secunia.com/product/4670/\nRedHat Linux Advanced Workstation 2.1 for Itanium\nhttp://secunia.com/product/1326/\n\nDESCRIPTION:\nRed Hat has issued an update for bind. \n\nFor more information:\nSA26152\n\nSOLUTION:\nUpdated packages are available from Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttp://rhn.redhat.com/errata/RHSA-2007-0740.html\n\nOTHER REFERENCES:\nSA26152:\nhttp://secunia.com/advisories/26152/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280)\n===============================================\n\nBen Laurie of Google\u0027s Applied Security team, while working with an\nexternal researcher, Dr. Richard Clayton of the Computer Laboratory,\nCambridge University, found that various OpenID Providers (OPs) had\nTLS Server Certificates that used weak keys, as a result of the Debian\nPredictable Random Number Generator (CVE-2008-0166). \n\nIn combination with the DNS Cache Poisoning issue (CVE-2008-1447) and\nthe fact that almost all SSL/TLS implementations do not consult CRLs\n(currently an untracked issue), this means that it is impossible to\nrely on these OPs. \n\nAttack Description\n------------------\n\nIn order to mount an attack against a vulnerable OP, the attacker\nfirst finds the private key corresponding to the weak TLS\ncertificate. He then sets up a website masquerading as the original\nOP, both for the OpenID protocol and also for HTTP/HTTPS. \n\nThere are two cases, one is where the victim is a user trying to\nidentify themselves, in which case, even if they use HTTPS to \"ensure\"\nthat the site they are visiting is indeed their provider, they will be\nunable to detect the substitution and will give their login\ncredentials to the attacker. \n\nThe second case is where the victim is the Relying Party (RP). In this\ncase, even if the RP uses TLS to connect to the OP, as is recommended\nfor higher assurance, he will not be defended, as the vast majority of\nOpenID implementations do not check CRLs, and will, therefore, accept\nthe malicious site as the true OP. \n\nMitigation\n----------\n\nMitigation is surprisingly hard. In theory the vulnerable site should\nrevoke their weak certificate and issue a new one. \n\nHowever, since the CRLs will almost certainly not be checked, this\nmeans the site will still be vulnerable to attack for the lifetime of\nthe certificate (and perhaps beyond, depending on user\nbehaviour). Note that shutting down the site DOES NOT prevent the\nattack. \n\nTherefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted\n for any OP that cannot demonstrate it has never had a weak\n certificate. \n\nDiscussion\n----------\n\nNormally, when security problems are encountered with a single piece\nof software, the responsible thing to do is to is to wait until fixes\nare available before making any announcement. However, as a number of\nexamples in the past have demonstrated, this approach does not work\nparticularly well when many different pieces of software are involved\nbecause it is necessary to coordinate a simultaneous release of the\nfixes, whilst hoping that the very large number of people involved\nwill cooperate in keeping the vulnerability secret. \n\nIn the present situation, the fixes will involve considerable\ndevelopment work in adding CRL handling to a great many pieces of\nopenID code. This is a far from trivial amount of work. \n\nThe fixes will also involve changes to browser preferences to ensure\nthat CRLs are checked by default -- which many vendors have resisted\nfor years. We are extremely pessimistic that a security vulnerability\nin OpenID will be seen as sufficiently important to change the browser\nvendors minds. \n\nHence, we see no value in delaying this announcement; and by making\nthe details public as soon as possible, we believe that individuals\nwho rely on OpenID will be better able to take their own individual\nsteps to avoid relying upon the flawed certificates we have\nidentified. \n\nOpenID is at heart quite a weak protocol, when used in its most\ngeneral form[1], and consequently there is very limited reliance upon\nits security. This means that the consequences of the combination of\nattacks that are now possible is nothing like as serious as might\notherwise have been the case. \n\nHowever, it does give an insight into the type of security disaster\nthat may occur in the future if we do not start to take CRLs\nseriously, but merely stick them onto \"to-do\" lists or disable them in\nthe name of tiny performance improvements. \n\nAffected Sites\n--------------\n\nThere is no central registry of OpenID systems, and so we cannot be\nsure that we have identified all of the weak certificates that are\ncurrently being served. The list of those we have found so far is:\n\nopenid.sun.com\nwww.xopenid.net\nopenid.net.nz\n\nNotes\n-----\n\n[1] There are ways of using OpenID that are significantly more secure\n than the commonly deployed scheme, I shall describe those in a\n separate article. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\nRelease Date: 2008-07-16\nLast Updated: 2010-10-12\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote DNS cache poisoning\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running BIND. \nHP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2. \n\nCustomers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below. \n\nA new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. \nThe patch PHNE_37865 is available from: http://itrc.hp.com\n\nThe BIND v9.3.2 updates are available for download from: http://software.hp.com\n\nHP-UX Release / Action\n\nB.11.11 running v8.1.2\n Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / BIND Depot name / Action\n\nB.11.11 running v9.2.0 /\n BIND920V15.depot /\n Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.23 running v9.2.0 /\n Install PHNE_37865; Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.11 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.23 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.31 running v9.3.2 /\n Install revision C.9.3.2.3.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nNote: Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nNote: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,\n\nfirewalls that forward DNS queries must not replace the random source ports. \n\nMANUAL ACTIONS: Yes - NonUpdate\nRemove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. Check firewall settings. \nFor B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates\nFor B.11.11 running v9.2.0 install BIND920v15.depot\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It\n\nanalyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can\n\nalso download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nAFFECTED VERSIONS\n\nFor BIND v8.1.2\nHP-UX B.11.11\n=============\nInternetSrvcs.INETSVCS-RUN\naction: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nFor BIND v9.3.2\nHP-UX B.11.11\n=============\nBindUpgrade.BIND-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.23\n=============\nBindUpgrade.BIND-UPGRADE\nBindUpgrade.BIND2-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.31\n=============\nNameService.BIND-AUX\nNameService.BIND-RUN\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nFor BIND v9.2.0\nHP-UX B.11.11\n=============\nBINDv920.INETSVCS-BIND\naction: install revision B.11.11.01.015 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL Contact HP Support for information on where to download depot. \n\nHP-UX B.11.23\n=============\nInternetSrvcs.INETSVCS-INETD\nInternetSrvcs.INETSVCS-RUN\nInternetSrvcs.INETSVCS2-RUN\naction: install patch PHNE_37865 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://itrc.hp.com\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 16 July 2008 Initial release\nVersion:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information\nVersion:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2\nVersion:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings\nVersion:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2008-1447" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "PACKETSTORM", "id": "94774" } ], "trust": 4.41 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=6122", "trust": 0.3, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-31572", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#800113", "trust": 3.8 }, { "db": "NVD", "id": "CVE-2008-1447", "trust": 3.8 }, { "db": "BID", "id": "30131", "trust": 2.9 }, { "db": "USCERT", "id": "TA08-190B", "trust": 2.7 }, { "db": "SECUNIA", "id": "30980", "trust": 2.6 }, { "db": "SECUNIA", "id": "31014", "trust": 2.6 }, { "db": "SECUNIA", "id": "30925", "trust": 2.6 }, { "db": "USCERT", "id": "TA08-260A", "trust": 2.6 }, { "db": "USCERT", "id": "TA08-190A", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2008-2025", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-0297", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2334", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2383", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2113", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2558", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2019", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2377", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2584", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2342", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-0622", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2166", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2051", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2092", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2029", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2384", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2268", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2052", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2549", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2197", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-0311", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2055", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2467", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2123", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2482", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2525", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2023", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2582", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2114", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2196", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2139", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2466", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2050", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2195", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2291", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2030", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020548", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020578", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020448", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020558", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020702", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020440", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020575", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020437", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020802", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020449", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020579", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020561", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020804", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020577", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020560", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020651", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020653", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020438", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020576", "trust": 1.8 }, { "db": "SECUNIA", "id": "31209", "trust": 1.8 }, { "db": "SECUNIA", "id": "31197", "trust": 1.8 }, { "db": "SECUNIA", "id": "31422", "trust": 1.8 }, { "db": "SECUNIA", "id": "30977", "trust": 1.8 }, { "db": "SECUNIA", "id": "31151", "trust": 1.8 }, { "db": "SECUNIA", "id": "31354", "trust": 1.8 }, { "db": "SECUNIA", "id": "31093", "trust": 1.8 }, { "db": "SECUNIA", "id": "31212", "trust": 1.8 }, { "db": "SECUNIA", "id": "31207", "trust": 1.8 }, { "db": "SECUNIA", "id": "31221", "trust": 1.8 }, { "db": "SECUNIA", "id": "31254", "trust": 1.8 }, { "db": "SECUNIA", "id": "31451", "trust": 1.8 }, { "db": "SECUNIA", "id": "31169", "trust": 1.8 }, { "db": "SECUNIA", "id": "30988", "trust": 1.8 }, { "db": "SECUNIA", "id": "30973", "trust": 1.8 }, { "db": "SECUNIA", "id": "31687", "trust": 1.8 }, { "db": "SECUNIA", "id": "31199", "trust": 1.8 }, { "db": "SECUNIA", "id": "31137", "trust": 1.8 }, { "db": "SECUNIA", "id": "30998", "trust": 1.8 }, { "db": "SECUNIA", "id": "31065", "trust": 1.8 }, { "db": "SECUNIA", "id": "31882", "trust": 1.8 }, { "db": "SECUNIA", "id": "31019", "trust": 1.8 }, { "db": "SECUNIA", "id": "31153", "trust": 1.8 }, { "db": "SECUNIA", "id": "31482", "trust": 1.8 }, { "db": "SECUNIA", "id": "31495", "trust": 1.8 }, { "db": "SECUNIA", "id": "33178", "trust": 1.8 }, { "db": "SECUNIA", "id": "33714", "trust": 1.8 }, { "db": "SECUNIA", "id": "31213", "trust": 1.8 }, { "db": "SECUNIA", "id": "31326", "trust": 1.8 }, { "db": "SECUNIA", "id": "31052", "trust": 1.8 }, { "db": "SECUNIA", "id": "31011", "trust": 1.8 }, { "db": "SECUNIA", "id": "31588", "trust": 1.8 }, { "db": "SECUNIA", "id": "31033", "trust": 1.8 }, { "db": "SECUNIA", "id": "31031", "trust": 1.8 }, { "db": "SECUNIA", "id": "31430", "trust": 1.8 }, { "db": "SECUNIA", "id": "30979", "trust": 1.8 }, { "db": "SECUNIA", "id": "31022", "trust": 1.8 }, { "db": "SECUNIA", "id": "31094", "trust": 1.8 }, { "db": "SECUNIA", "id": "31030", "trust": 1.8 }, { "db": "SECUNIA", "id": "31204", "trust": 1.8 }, { "db": "SECUNIA", "id": "31072", "trust": 1.8 }, { "db": "SECUNIA", "id": "31152", "trust": 1.8 }, { "db": "SECUNIA", "id": "31237", "trust": 1.8 }, { "db": "SECUNIA", "id": "31012", "trust": 1.8 }, { "db": "SECUNIA", "id": "33786", "trust": 1.8 }, { "db": "SECUNIA", "id": "31143", "trust": 1.8 }, { "db": "SECUNIA", "id": "31236", "trust": 1.8 }, { "db": "SECUNIA", "id": "31900", "trust": 1.8 }, { "db": "SECUNIA", "id": "30989", "trust": 1.8 }, { "db": "SECUNIA", "id": "31823", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "6130", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "6123", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "6122", "trust": 1.8 }, { "db": "SECUNIA", "id": "26195", "trust": 0.9 }, { "db": "CERT/CC", "id": "VU#252735", "trust": 0.9 }, { "db": "EXPLOIT-DB", "id": "4266", "trust": 0.8 }, { "db": "USCERT", "id": "SA08-190A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001495", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200807-129", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "68878", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68061", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68288", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "94774", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68068", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68039", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68360", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68038", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68755", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68412", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68118", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68502", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74443", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96747", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68199", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68183", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68471", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73732", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70207", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68036", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68500", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68691", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68037", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68473", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68129", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68546", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68063", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68543", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-65607", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-31572", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-1447", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "69536", "trust": 0.1 }, { "db": "CERT/CC", "id": "VU#484649", "trust": 0.1 }, { "db": "CERT/CC", "id": "VU#457875", "trust": 0.1 }, { "db": "CERT/CC", "id": "VU#927905", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58035", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68924", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "PACKETSTORM", "id": "94774" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "id": "VAR-200707-0675", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31572" } ], "trust": 0.5363860340000001 }, "last_update_date": "2024-07-23T20:51:26.313000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2008-09-12", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html" }, { "title": "APPLE-SA-2008-09-15", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html" }, { "title": "APPLE-SA-2008-07-31", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html" }, { "title": "APPLE-SA-2008-09-09", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html" }, { "title": "Security Update 2008-006", "trust": 0.8, "url": "http://support.apple.com/kb/ht3137" }, { "title": "Security Update 2008-005", "trust": 0.8, "url": "http://support.apple.com/kb/ht2647" }, { "title": "iPod touch v2.1", "trust": 0.8, "url": "http://support.apple.com/kb/ht3026" }, { "title": "bind-9.3.3-10.4AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=140" }, { "title": "dnsmasq-2.45-1AXS3.1.1", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=345" }, { "title": "cisco-sa-20080708-dns", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml" }, { "title": "20080709", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20080709.html" }, { "title": "DNS cache poisoning", "trust": 0.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc" }, { "title": "JVNVU800113", "trust": 0.8, "url": "http://www.centurysys.co.jp/support/xr_common/jvnvu800113.html" }, { "title": "HPSBUX02351", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01506861" }, { "title": "HPSBOV02357 SSRT080058", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662368" }, { "title": "HPSBMP02404 SSRT090014", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01660723" }, { "title": "HPSBUX02358", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01527346" }, { "title": "IZ26672", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26672" }, { "title": "IZ26667", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26667" }, { "title": "IZ26668", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26668" }, { "title": "IZ26671", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26671" }, { "title": "IZ26670", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "title": "IZ26669", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26669" }, { "title": "4525", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4525" }, { "title": "4338", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4338" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.iij.ad.jp" }, { "title": "CERT VU#800113 DNS Cache Poisoning Issue", "trust": 0.8, "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "title": "956187", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx" }, { "title": "MS08-037", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx" }, { "title": "1316", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1316" }, { "title": "1649", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1649" }, { "title": "1296", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1296" }, { "title": "1297", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1297" }, { "title": "NV08-008", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv08-008.html" }, { "title": "RHSA-2008:0789", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0789.html" }, { "title": "RHSA-2008:0533", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html" }, { "title": "VU800113", "trust": 0.8, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html" }, { "title": "239392", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239392-1" }, { "title": "240048", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1" }, { "title": "dns_12", "trust": 0.8, "url": "http://fenics.fujitsu.com/products/support/2008/dns_12.html" }, { "title": "DNS\u306b\u95a2\u3059\u308b\u30ad\u30e3\u30c3\u30b7\u30e5\u30dd\u30a4\u30ba\u30cb\u30f3\u30b0\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20080813.html" }, { "title": "956187", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/advisory/956187.mspx" }, { "title": "MS08-037", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms08-037.mspx" }, { "title": "RHSA-2008:0533", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0533j.html" }, { "title": "RHSA-2008:0789", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0789j.html" }, { "title": "MS08-037e", "trust": 0.8, "url": "http://www.microsoft.com/japan/security/bulletins/ms08-037e.mspx" }, { "title": "TLSA-2008-26", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-26j.txt" }, { "title": "TA08-190A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190a.html" }, { "title": "TA08-190B", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190b.html" }, { "title": "Debian CVElist Bug Report Logs: dnsmasq: appears to be vulnerable to cache poisoning attack CVE-2008-1447", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=bea0103df57677c569776d970bb2ff1a" }, { "title": "Ubuntu Security Notice: bind9 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-622-1" }, { "title": "Ubuntu Security Notice: dnsmasq vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-627-1" }, { "title": "Debian Security Advisories: DSA-1605-1 glibc -- DNS cache poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=26abd8c8b0e5ca972a55a1b90d3fdfc5" }, { "title": "Debian Security Advisories: DSA-1617-1 refpolicy -- incompatible policy", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3418f614f56d497e28f842674f8d8f8c" }, { "title": "Debian Security Advisories: DSA-1603-1 bind9 -- DNS cache poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=23e55365f62c349622abb2d713a280af" }, { "title": "Debian CVElist Bug Report Logs: appears to be vulnerable to cache poisoning attack CVE-2008-1447", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=9e131108e982a49c97c4f3c5801dfb53" }, { "title": "Debian CVElist Bug Report Logs: python-dns vulnerable to CVE-2008-1447 DNS source port guessable", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2a465496dabf8f2d87b1ff911ad8df9b" }, { "title": "Symantec Security Advisories: SA26 : DNS Cache Poisoning Vulnerability (CERT VU#800113)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=078765ce503e834a2fa43ae116b70180" }, { "title": "Citrix Security Bulletins: Archive: Vulnerability in Access Gateway Standard and Advanced Edition Appliance firmware could result in DNS Cache Poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=df5619e77c6173020dc0459f4b4bf1f2" }, { "title": "Citrix Security Bulletins: Archive: Vulnerability in NetScaler and Access Gateway Enterprise Edition could result in DNS Cache Poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=5c63f9f5138045493cfb7d220588077b" }, { "title": "Ubuntu Security Notice: ruby1.8 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-651-1" }, { "title": "VMware Security Advisories: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f3db6c283715ce027fe46e96804874b4" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-331", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 0.8 }, { "problemtype": "CWE-310", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31572" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.kb.cert.org/vuls/id/800113" }, { "trust": 2.7, "url": "http://support.citrix.com/article/ctx117991" }, { "trust": 2.7, "url": "http://support.citrix.com/article/ctx118183" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/30131" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-190a.html" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-260a.html" }, { "trust": 2.1, "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html" }, { "trust": 2.1, "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q" }, { "trust": 2.1, "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog" }, { "trust": 2.1, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html" }, { "trust": 2.1, "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/" }, { "trust": 2.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368" }, { "trust": 2.1, "url": "http://www.nominum.com/asset_upload_file741_2661.pdf" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html" }, { "trust": 2.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1" }, { "trust": 2.0, "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26667" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26668" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26669" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26671" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26672" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/495289/100/0/threaded" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded" }, { "trust": 1.8, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a00809c2168.shtml" }, { "trust": 1.8, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3026" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3129" }, { "trust": 1.8, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0231" }, { "trust": 1.8, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2010-0018" }, { "trust": 1.8, "url": "http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning" }, { "trust": 1.8, "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912" }, { "trust": 1.8, "url": "http://www.phys.uu.nl/~rombouts/pdnsd.html" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0014.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1603" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1604" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1605" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1619" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1623" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/6122" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/6123" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/6130" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00402.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00458.html" }, { "trust": 1.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc" }, { "trust": 1.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-august/064118.html" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200807-08.xml" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "trust": 1.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01523520" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:139" }, { "trust": 1.8, "url": "http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html" }, { "trust": 1.8, "url": "http://www.caughq.org/exploits/cau-ex-2008-0002.txt" }, { "trust": 1.8, "url": "http://www.caughq.org/exploits/cau-ex-2008-0003.txt" }, { "trust": 1.8, "url": "http://www.doxpara.com/?p=1176" }, { "trust": 1.8, "url": "http://www.doxpara.com/dmk_bo2k8.ppt" }, { "trust": 1.8, "url": "http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html" }, { "trust": 1.8, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037" }, { "trust": 1.8, "url": "http://www.openbsd.org/errata42.html#013_bind" }, { "trust": 1.8, "url": "http://www.openbsd.org/errata43.html#004_bind" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12117" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5725" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5761" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5917" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9627" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2008-0789.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020437" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020438" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020440" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020448" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020449" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020548" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020558" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020560" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020561" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020575" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020576" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020577" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020578" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020579" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020651" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020653" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020702" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020802" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020804" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30925" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30973" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30977" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30979" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30980" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30988" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30989" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30998" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31011" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31012" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31014" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31019" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31022" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31030" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31031" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31033" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31052" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31065" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31072" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31093" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31094" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31137" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31143" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31151" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31152" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31153" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31169" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31197" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31199" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31204" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31207" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31209" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31212" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31213" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31221" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31236" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31237" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31254" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31326" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31354" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31422" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31430" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31451" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31482" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31495" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31588" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31687" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31823" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31882" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31900" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33178" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33714" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33786" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-622-1" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-627-1" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2019/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2023/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2025/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2029/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2030/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2050/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2051/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2052/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2055/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2092/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2113/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2114/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2123/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2139/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2166/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2195/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2196/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2197/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2268" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2291" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2334" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2342" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2377" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2383" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2384" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2466" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2467" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2482" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2525" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2549" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2558" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2582" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/0297" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/0311" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/0622" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43637" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43334" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=121630706004256\u0026w=2" }, { "trust": 1.7, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=762152" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.452680" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.539239" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=121866517322103\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=123324863916385\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/rfc3833" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/rfc2827" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/rfc3704" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization" }, { "trust": 1.2, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-009.txt.asc" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1447" }, { "trust": 0.9, "url": "http://secunia.com/advisories/26195/" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1447" }, { "trust": 0.8, "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3013" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4033" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_random.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_transmit.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/forgery.html" }, { "trust": 0.8, "url": "http://www.trusteer.com/microsoftdns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind9dns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind8dns" }, { "trust": 0.8, "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php" }, { "trust": 0.8, "url": "http://blogs.iss.net/archive/morednsnat.html" }, { "trust": 0.8, "url": "https://jvn.jp/cert/jvnvu800113/" }, { "trust": 0.8, "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf" }, { "trust": 0.8, "url": "http://www.isc.org/sw/bind/bind-security.php" }, { "trust": 0.8, "url": "http://www.trusteer.com/docs/bind9dns.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23252735/index.html" }, { "trust": 0.8, "url": "http://www.milw0rm.com/exploits/4266" }, { "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=307041" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/2019" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/2055" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200812_dns.html" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/documents/2009/200912_dns.html" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200809_dns.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2008/at080013.txt" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2008/at080014.txt" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2014/at140016.html" }, { "trust": 0.8, "url": "http://jprs.jp/tech/security/2014-04-15-portrandomization.html" }, { "trust": 0.8, "url": "http://jprs.jp/tech/security/2014-05-30-poisoning-countermeasure-auth-1.pdf" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu800113/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-190a/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-190b/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-190a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-190b/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1447" }, { "trust": 0.8, "url": "http://secunia.com/advisories/30925/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/31014/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/30980/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa08-190a.html" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/2009/20090212_155349.html" }, { "trust": 0.4, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "https://www.hp.com/go/swa" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3137" }, { "trust": 0.3, "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/clientsupport/" }, { "trust": 0.3, "url": "http://www.checkpoint.com" }, { "trust": 0.3, "url": "http://www.tinydns.org/" }, { "trust": 0.3, "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html" }, { "trust": 0.3, "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html" }, { "trust": 0.3, "url": "http://www.securebits.org/dnsmre.html" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" }, { "trust": 0.3, "url": "http://www.f5.com/" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx116762" }, { "trust": 0.3, "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf" }, { "trust": 0.3, "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind" }, { "trust": 0.3, "url": "http://www.ipcop.org/" }, { "trust": 0.3, "url": "http://www.microsoft.com/windows/default.mspx" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-464.php" }, { "trust": 0.3, "url": "http://darkoz.com/?p=15" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/" }, { "trust": 0.3, "url": "http://f5.com/products/firepass/" }, { "trust": 0.3, "url": "http://www.vmware.com" }, { "trust": 0.3, "url": "http://www.windriver.com/" }, { "trust": 0.3, "url": "http://www.zonealarm.com/" }, { "trust": 0.3, "url": "/archive/1/500540" }, { "trust": 0.3, "url": "/archive/1/495304" }, { "trust": 0.3, "url": "/archive/1/494716" }, { "trust": 0.3, "url": "/archive/1/494055" }, { "trust": 0.3, "url": "/archive/1/495034" }, { "trust": 0.3, "url": "/archive/1/494305" }, { "trust": 0.3, "url": "/archive/1/494493" }, { "trust": 0.3, "url": "/archive/1/494108" }, { "trust": 0.3, "url": "/archive/1/494818" }, { "trust": 0.3, "url": "/archive/1/495212" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm" }, { "trust": 0.3, "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning" }, { "trust": 0.3, "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 " }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx" }, { "trust": 0.3, "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid=" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1" }, { "trust": 0.3, "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1" }, { "trust": 0.3, "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527" }, { "trust": 0.3, "url": "http://software.hp.com" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://itrc.hp.com" }, { "trust": 0.1, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026amp;id=762152" }, { "trust": 0.1, "url": "http://www.ipcop.org/index.php?name=news\u0026amp;file=article\u0026amp;sid=40" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=123324863916385\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=141879471518471\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=121866517322103\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=121630706004256\u0026amp;w=2" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.539239" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.452680" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/331.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490123" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/622-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/6122/" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt" }, { "trust": 0.1, "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html." }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html," }, { "trust": 0.1, "url": "http://www.cisco.com/pcgi-bin/software/tablebuild/tablebuild.pl/nr-eval" }, { "trust": 0.1, "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html" }, { "trust": 0.1, "url": "http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55" }, { "trust": 0.1, "url": "http://www.cisco.com." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt." }, { "trust": 0.1, "url": "https://www.example.com" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml." }, { "trust": 0.1, "url": "http://intellishield.cisco.com/security/alertmanager/cvss" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006356" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005896" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5503" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1807" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/esx/esx350-200806203-ug.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5438" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3696" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1004824" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005117.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1004824.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3696" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005111" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1004823" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005108.tgz" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005113" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3697" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3698" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1808" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200808406-sg.zip" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005114.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3691" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005114" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3693" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200808403-sg.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1807" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1806" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3694" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005112" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3695" }, { "trust": 0.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3697" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005109" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3695" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1808" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200808404-sg.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2101" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1806" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006357" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005113.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2101" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006034" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006035" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1006356.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5503" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005117" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3693" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005112.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005109.tgz" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3694" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1004823.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005111.tgz" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3691" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5438" }, { "trust": 0.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3692" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/800113\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc3704\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/252735\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/927905\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc2827\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc3013\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/484649\u003e" }, { "trust": 0.1, "url": "http://www.isc.org/sw/bind/bind-security.php\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc3833\u003e" }, { "trust": 0.1, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/signup.html\u003e." }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/457875\u003e" }, { "trust": 0.1, "url": "http://secunia.com/product/2536/" }, { "trust": 0.1, "url": "http://rhn.redhat.com/errata/rhsa-2007-0740.html" }, { "trust": 0.1, "url": "http://secunia.com/network_software_inspector/" }, { "trust": 0.1, "url": "http://secunia.com/product/2535/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/13653/" }, { "trust": 0.1, "url": "http://secunia.com/product/48/" }, { "trust": 0.1, "url": "http://rhn.redhat.com" }, { "trust": 0.1, "url": "http://secunia.com/product/13651/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4669/" }, { "trust": 0.1, "url": "http://secunia.com/product/4668/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/13652/" }, { "trust": 0.1, "url": "http://secunia.com/product/1326/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26152/" }, { "trust": 0.1, "url": "http://secunia.com/product/1306/" }, { "trust": 0.1, "url": "http://secunia.com/product/4670/" }, { "trust": 0.1, "url": "http://secunia.com/product/2534/" }, { "trust": 0.1, "url": "http://secunia.com/product/1044/" }, { "trust": 0.1, "url": "https://www.xopenid.net" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3280" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0166" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "PACKETSTORM", "id": "94774" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "PACKETSTORM", "id": "94774" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-07-08T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2007-07-27T00:00:00", "db": "CERT/CC", "id": "VU#252735" }, { "date": "2008-07-08T00:00:00", "db": "VULHUB", "id": "VHN-31572" }, { "date": "2008-07-08T00:00:00", "db": "VULMON", "id": "CVE-2008-1447" }, { "date": "2008-07-08T00:00:00", "db": "BID", "id": "30131" }, { "date": "2008-07-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "date": "2008-07-10T06:26:35", "db": "PACKETSTORM", "id": "68039" }, { "date": "2008-07-10T07:29:30", "db": "PACKETSTORM", "id": "68068" }, { "date": "2010-10-15T02:12:40", "db": "PACKETSTORM", "id": "94774" }, { "date": "2008-07-17T19:16:48", "db": "PACKETSTORM", "id": "68288" }, { "date": "2008-08-31T23:44:00", "db": "PACKETSTORM", "id": "69536" }, { "date": "2008-07-21T19:44:10", "db": "PACKETSTORM", "id": "68360" }, { "date": "2008-08-06T21:52:19", "db": "PACKETSTORM", "id": "68878" }, { "date": "2008-07-10T07:07:50", "db": "PACKETSTORM", "id": "68061" }, { "date": "2007-07-26T04:26:32", "db": "PACKETSTORM", "id": "58035" }, { "date": "2008-08-08T20:46:25", "db": "PACKETSTORM", "id": "68924" }, { "date": "2008-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-200807-129" }, { "date": "2008-07-08T23:41:00", "db": "NVD", "id": "CVE-2008-1447" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-14T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2008-08-06T00:00:00", "db": "CERT/CC", "id": "VU#252735" }, { "date": "2020-03-24T00:00:00", "db": "VULHUB", "id": "VHN-31572" }, { "date": "2020-03-24T00:00:00", "db": "VULMON", "id": "CVE-2008-1447" }, { "date": "2015-04-13T21:35:00", "db": "BID", "id": "30131" }, { "date": "2014-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "date": "2020-03-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200807-129" }, { "date": "2020-03-24T18:19:46.383000", "db": "NVD", "id": "CVE-2008-1447" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "68068" }, { "db": "CNNVD", "id": "CNNVD-200807-129" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple DNS implementations vulnerable to cache poisoning", "sources": [ { "db": "CERT/CC", "id": "VU#800113" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200807-129" } ], "trust": 0.6 } }
var-201103-0141
Vulnerability from variot
The glob implementation in libc in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, and OpenBSD 4.7, and Libsystem in Apple Mac OS X before 10.6.8, allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632. FreeBSD , NetBSD , OpenBSD Used in etc. libc and Apple Mac OS X of Libsystem There is a service disruption (CPU And memory corruption ) There is a vulnerability that becomes a condition. This vulnerability CVE-2010-2632 Is a different vulnerability.Crafted by a remotely authenticated user that does not match any pathname glob Service disruption through format (CPU And memory corruption ) There is a possibility of being put into a state. OpenBSD, NetBSD, and FreeBSD are all popular BSD operating systems, which are derivative systems of Unix. Vulnerabilities exist in the glob implementation in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, and OpenBSD 4.7
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201103-0141", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "netbsd", "scope": "eq", "trust": 1.6, "vendor": "netbsd", "version": "5.0.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "8.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.7" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.6.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "7.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.8, "vendor": "freebsd", "version": "5.3 7.3 to 8.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.5 5.0.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.4 4.7" }, { "model": "mac os x", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.6.8" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "NVD", "id": "CVE-2010-4754" }, { "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.6.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-4754" } ] }, "cve": "CVE-2010-4754", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2010-4754", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-47359", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-4754", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201103-035", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-47359", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-47359" }, { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "NVD", "id": "CVE-2010-4754" }, { "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The glob implementation in libc in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, and OpenBSD 4.7, and Libsystem in Apple Mac OS X before 10.6.8, allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632. FreeBSD , NetBSD , OpenBSD Used in etc. libc and Apple Mac OS X of Libsystem There is a service disruption (CPU And memory corruption ) There is a vulnerability that becomes a condition. This vulnerability CVE-2010-2632 Is a different vulnerability.Crafted by a remotely authenticated user that does not match any pathname glob Service disruption through format (CPU And memory corruption ) There is a possibility of being put into a state. OpenBSD, NetBSD, and FreeBSD are all popular BSD operating systems, which are derivative systems of Unix. Vulnerabilities exist in the glob implementation in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, and OpenBSD 4.7", "sources": [ { "db": "NVD", "id": "CVE-2010-4754" }, { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "VULHUB", "id": "VHN-47359" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-4754", "trust": 2.5 }, { "db": "SREASON", "id": "8116", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2011-003973", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201103-035", "trust": 0.7 }, { "db": "SREASONRES", "id": "20101007 MULTIPLE VENDORS LIBC/GLOB(3) RESOURCE EXHAUSTION (+0DAY REMOTE FTPD-ANON)", "trust": 0.6 }, { "db": "NETBSD", "id": "NETBSD-SA2010-008", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-47359", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-47359" }, { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "NVD", "id": "CVE-2010-4754" }, { "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "id": "VAR-201103-0141", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-47359" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:56:27.916000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4723", "trust": 0.8, "url": "http://support.apple.com/kb/ht4723" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.freebsd.org/" }, { "title": "NetBSD-SA2010-008", "trust": 0.8, "url": "http://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2010-008.txt.asc" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.openbsd.org/" }, { "title": "9223.0", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=39531" }, { "title": "plain", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=39533" }, { "title": "plain", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=39532" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-47359" }, { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "NVD", "id": "CVE-2010-4754" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.3#rev1.30.12.1" }, { "trust": 1.7, "url": "http://cvsweb.netbsd.org/cgi-bin/cvsweb.cgi/src/lib/libc/gen/glob.c#rev1.18.10.1" }, { "trust": 1.7, "url": "http://cxib.net/stuff/glob-0day.c" }, { "trust": 1.7, "url": "http://securityreason.com/exploitalert/9223" }, { "trust": 1.7, "url": "http://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2010-008.txt.asc" }, { "trust": 1.7, "url": "http://securityreason.com/achievement_securityalert/89" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2011//jun/msg00000.html" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht4723" }, { "trust": 1.1, "url": "http://securityreason.com/securityalert/8116" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4754" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4754" } ], "sources": [ { "db": "VULHUB", "id": "VHN-47359" }, { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "NVD", "id": "CVE-2010-4754" }, { "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-47359" }, { "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "db": "NVD", "id": "CVE-2010-4754" }, { "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-02T00:00:00", "db": "VULHUB", "id": "VHN-47359" }, { "date": "2012-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "date": "2011-03-02T20:00:00.927000", "db": "NVD", "id": "CVE-2010-4754" }, { "date": "2011-03-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-09-21T00:00:00", "db": "VULHUB", "id": "VHN-47359" }, { "date": "2012-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003973" }, { "date": "2011-09-21T04:00:00", "db": "NVD", "id": "CVE-2010-4754" }, { "date": "2011-03-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201103-035" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201103-035" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FreeBSD Used in etc. libc of glob Service disruption in implementation (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003973" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201103-035" } ], "trust": 0.6 } }
var-200110-0206
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. OpenSSL is prone to a denial-of-service vulnerability. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0206", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "fitelnet-f series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "mucho series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-4343", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. OpenSSL is prone to a denial-of-service vulnerability. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.04 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-4343", "trust": 3.2 }, { "db": "BID", "id": "20246", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000595", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200110-0206", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-05-12T02:40:25.656000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102711", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "X.509\u8a3c\u660e\u66f8\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071108.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "729618/NISCC/PARASITIC-KEYS", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/niscc729618.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr044501.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-729618/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4343" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 } }
var-200110-0240
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0240", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "fitelnet-f series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "mucho series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-4343", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "BID", "id": "20246" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.41 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-4343", "trust": 3.1 }, { "db": "BID", "id": "20246", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000595", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200110-0240", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-05-24T22:10:35.107000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102711", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "X.509\u8a3c\u660e\u66f8\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071108.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "729618/NISCC/PARASITIC-KEYS", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/niscc729618.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr044501.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-729618/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4343" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 } }
var-200609-1114
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-07:08.openssl Security Advisory The FreeBSD Project
Topic: Buffer overflow in OpenSSL SSL_get_shared_ciphers()
Category: contrib Module: openssl Announced: 2007-10-03 Credits: Moritz Jodeit Affects: All FreeBSD releases. Corrected: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE) 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8) 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20) 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE) 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16) CVE Name: CVE-2007-5135
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
I. Background
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II. Problem Description
A buffer overflow addressed in FreeBSD-SA-06:23.openssl has been found to be incorrectly fixed.
III.
IV. Workaround
No workaround is available, but only applications using the SSL_get_shared_ciphers() function are affected. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date.
2) To patch your present system:
The following patch have been verified to apply to FreeBSD 5.5, 6.1, and 6.2 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch
fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/secure/lib/libssl
make obj && make depend && make && make install
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch Revision Path
RELENG_5 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.3 RELENG_5_5 src/UPDATING 1.342.2.35.2.16 src/sys/conf/newvers.sh 1.62.2.21.2.18 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.1.4.2 RELENG_6 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.11 src/sys/conf/newvers.sh 1.69.2.13.2.11 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.1.2.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.22 src/sys/conf/newvers.sh 1.69.2.11.2.22 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.6.2
VII. References
http://marc.info/?l=bugtraq&m=119091888624735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135
The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-07:08.openssl.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (FreeBSD)
iD8DBQFHBA+HFdaIBMps37IRAtTQAJ0bFBZt7DVJzhQkUcu7VdNS7Kj8cwCeMQaS cNFjW3j2eolZhlee83l3blo= =zwC2 -----END PGP SIGNATURE----- . --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code. Additionally Dr.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. OpenSSL Security Advisory [28th September 2006]
New OpenSSL releases are now available to correct four security issues.
ASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)
Vulnerability
Dr. S. N. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory (CVE-2006-2937). (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack (CVE-2006-2940).
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1114", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-07:08.openssl Security Advisory\n The FreeBSD Project\n\nTopic: Buffer overflow in OpenSSL SSL_get_shared_ciphers()\n\nCategory: contrib\nModule: openssl\nAnnounced: 2007-10-03\nCredits: Moritz Jodeit\nAffects: All FreeBSD releases. \nCorrected: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE)\n 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8)\n 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20)\n 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE)\n 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16)\nCVE Name: CVE-2007-5135\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured,\nand Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. Problem Description\n\nA buffer overflow addressed in FreeBSD-SA-06:23.openssl has been found\nto be incorrectly fixed. \n\nIII. \n\nIV. Workaround\n\nNo workaround is available, but only applications using the\nSSL_get_shared_ciphers() function are affected. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the\nRELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the\ncorrection date. \n\n2) To patch your present system:\n\nThe following patch have been verified to apply to FreeBSD 5.5, 6.1,\nand 6.2 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch\n# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/secure/lib/libssl\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_5\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.3\nRELENG_5_5\n src/UPDATING 1.342.2.35.2.16\n src/sys/conf/newvers.sh 1.62.2.21.2.18\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.1.4.2\nRELENG_6\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.2\nRELENG_6_2\n src/UPDATING 1.416.2.29.2.11\n src/sys/conf/newvers.sh 1.69.2.13.2.11\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.1.2.1\nRELENG_6_1\n src/UPDATING 1.416.2.22.2.22\n src/sys/conf/newvers.sh 1.69.2.11.2.22\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.6.2\n- -------------------------------------------------------------------------\n\nVII. References\n\nhttp://marc.info/?l=bugtraq\u0026m=119091888624735\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135\n\nThe latest revision of this advisory is available at\nhttp://security.FreeBSD.org/advisories/FreeBSD-SA-07:08.openssl.asc\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (FreeBSD)\n\niD8DBQFHBA+HFdaIBMps37IRAtTQAJ0bFBZt7DVJzhQkUcu7VdNS7Kj8cwCeMQaS\ncNFjW3j2eolZhlee83l3blo=\n=zwC2\n-----END PGP SIGNATURE-----\n. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. Additionally Dr. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. OpenSSL Security Advisory [28th September 2006]\n\nNew OpenSSL releases are now available to correct four security\nissues. \n\n\nASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)\n==============================================================\n\nVulnerability\n-------------\n\nDr. S. N. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. This can result in an infinite loop which\nconsumes system memory (CVE-2006-2937). (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. This could be used by an attacker in a denial of\nservice attack (CVE-2006-2940). \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 3.69 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20249", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.1 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-3738", "trust": 1.7 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59797", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200609-1114", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-05-25T22:24:46.235000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5135" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:08/openssl.patch.asc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3738" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-07:08.openssl.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:08/openssl.patch" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026m=119091888624735" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2007-10-05T05:29:31", "db": "PACKETSTORM", "id": "59797" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 } }
var-200901-0714
Vulnerability from variot
OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys. F5's FirePass server is a powerful network device that can provide users with secure access to the company's network through any standard web browser. F5 FirePass products have unidentified security vulnerabilities, allowing malicious users to conduct fraud and forgery attacks. OpenSSL is prone to a signature-verification vulnerability. An attacker would likely leverage this issue to conduct phishing attacks or impersonate legitimate sites. Other attacks are also possible. Releases prior to OpenSSL 0.9.8j are affected. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-09:02.openssl Security Advisory The FreeBSD Project
Topic: OpenSSL incorrectly checks for malformed signatures
Category: contrib Module: openssl Announced: 2009-01-07 Credits: Google Security Team Affects: All FreeBSD releases Corrected: 2009-01-07 21:03:41 UTC (RELENG_7, 7.1-STABLE) 2009-01-07 20:17:55 UTC (RELENG_7_1, 7.1-RELEASE-p1) 2009-01-07 20:17:55 UTC (RELENG_7_0, 7.0-RELEASE-p8) 2009-01-07 20:17:55 UTC (RELENG_6, 6.4-STABLE) 2009-01-07 20:17:55 UTC (RELENG_6_4, 6.4-RELEASE-p2) 2009-01-07 20:17:55 UTC (RELENG_6_3, 6.3-RELEASE-p8) CVE Name: CVE-2008-5077
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II. Problem Description
The EVP_VerifyFinal() function from OpenSSL is used to determine if a digital signature is valid. This is only a problem for DSA and ECDSA keys.
III. Impact
For applications using OpenSSL for SSL connections, an invalid SSL certificate may be interpreted as valid. This could for example be used by an attacker to perform a man-in-the-middle attack.
Other applications which use the OpenSSL EVP API may similarly be affected.
IV. Workaround
For a server an RSA signed certificate may be used instead of DSA or ECDSA based certificate.
Note that Mozilla Firefox does not use OpenSSL and thus is not affected. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_1, RELENG_7_0, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date.
2) To patch your present system:
The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.0, and 7.1 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 7.x]
fetch http://security.FreeBSD.org/patches/SA-09:02/openssl.patch
fetch http://security.FreeBSD.org/patches/SA-09:02/openssl.patch.asc
[FreeBSD 6.x]
fetch http://security.FreeBSD.org/patches/SA-09:02/openssl6.patch
fetch http://security.FreeBSD.org/patches/SA-09:02/openssl6.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/secure/lib/libssl
make obj && make depend && make && make install
cd /usr/src/secure/usr.bin/openssl
make obj && make depend && make && make install
NOTE: On the amd64 platform, the above procedure will not update the
lib32 (i386 compatibility) libraries. On amd64 systems where the i386
compatibility libraries are used, the operating system should instead
be recompiled as described in
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
CVS:
Branch Revision Path
RELENG_6 src/crypto/openssl/apps/speed.c 1.13.2.1 src/crypto/openssl/apps/verify.c 1.1.1.5.12.1 src/crypto/openssl/apps/x509.c 1.1.1.10.2.1 src/crypto/openssl/apps/spkac.c 1.1.1.4.12.1 src/crypto/openssl/ssl/s2_srvr.c 1.12.2.1 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.12.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.2 src/crypto/openssl/ssl/s2_clnt.c 1.13.2.2 RELENG_6_4 src/UPDATING 1.416.2.40.2.5 src/sys/conf/newvers.sh 1.69.2.18.2.8 src/crypto/openssl/apps/speed.c 1.13.12.1 src/crypto/openssl/apps/verify.c 1.1.1.5.24.1 src/crypto/openssl/apps/x509.c 1.1.1.10.12.1 src/crypto/openssl/apps/spkac.c 1.1.1.4.24.1 src/crypto/openssl/ssl/s2_srvr.c 1.12.12.1 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.12.12.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.1.6.1 src/crypto/openssl/ssl/s2_clnt.c 1.13.2.1.6.1 RELENG_6_3 src/UPDATING 1.416.2.37.2.13 src/sys/conf/newvers.sh 1.69.2.15.2.12 src/crypto/openssl/apps/speed.c 1.13.10.1 src/crypto/openssl/apps/verify.c 1.1.1.5.22.1 src/crypto/openssl/apps/x509.c 1.1.1.10.10.1 src/crypto/openssl/apps/spkac.c 1.1.1.4.22.1 src/crypto/openssl/ssl/s2_srvr.c 1.12.10.1 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.12.10.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.1.4.1 src/crypto/openssl/ssl/s2_clnt.c 1.13.2.1.4.1 RELENG_7 src/crypto/openssl/apps/speed.c 1.15.2.1 src/crypto/openssl/apps/verify.c 1.1.1.6.2.1 src/crypto/openssl/apps/x509.c 1.1.1.11.2.1 src/crypto/openssl/apps/spkac.c 1.1.1.5.2.1 src/crypto/openssl/ssl/s2_srvr.c 1.13.2.1 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.2.1 src/crypto/openssl/ssl/ssltest.c 1.1.1.10.2.1 src/crypto/openssl/ssl/s2_clnt.c 1.15.2.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.4 src/sys/conf/newvers.sh 1.72.2.9.2.5 src/crypto/openssl/apps/speed.c 1.15.6.1 src/crypto/openssl/apps/verify.c 1.1.1.6.6.1 src/crypto/openssl/apps/x509.c 1.1.1.11.6.1 src/crypto/openssl/apps/spkac.c 1.1.1.5.6.1 src/crypto/openssl/ssl/s2_srvr.c 1.13.6.1 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.6.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.6.1 src/crypto/openssl/ssl/ssltest.c 1.1.1.10.6.1 src/crypto/openssl/ssl/s2_clnt.c 1.15.6.1 RELENG_7_0 src/UPDATING 1.507.2.3.2.12 src/sys/conf/newvers.sh 1.72.2.5.2.12 src/crypto/openssl/apps/speed.c 1.15.4.1 src/crypto/openssl/apps/verify.c 1.1.1.6.4.1 src/crypto/openssl/apps/x509.c 1.1.1.11.4.1 src/crypto/openssl/apps/spkac.c 1.1.1.5.4.1 src/crypto/openssl/ssl/s2_srvr.c 1.13.4.1 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.4.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.4.1 src/crypto/openssl/ssl/ssltest.c 1.1.1.10.4.1 src/crypto/openssl/ssl/s2_clnt.c 1.15.4.1
Subversion:
Branch/path Revision
stable/6/ r186873 releng/6.4/ r186872 releng/6.3/ r186872 stable/7/ r186872 releng/7.1/ r186872 releng/7.0/ r186872
VII.
Release Date: 2009-05-14 Last Updated: 2009-05-14
Potential Security Impact: Remote cross site scripting (XSS), unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) for Linux and Windows running PHP and OpenSSL. These vulnerabilities could be exploited remotely to allow cross site scripting (XSS) and unauthorized access.
References: CVE-2008-5077, CVE-2008-5814
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) before v3.0.1.73 running on Linux and Windows 2003, 2008.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-5077 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2008-5814 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 =============================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
RESOLUTION
HP has provided System Management Homepage (SMH) v3.0.1.73 or subsequent to resolve these vulnerabilities. SMH vv3.0.1.73 is available from the following web sites:
HP System Management Homepage for Linux (x86) v3.0.1.73) can be downloaded from http://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareDescription.jsp?swItem=MTX-b35b8e125d17427fa8a74e9ef6
HP System Management Homepage for Linux (AMD64/EM64T) v3.0.1.73 can be downloaded from http://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareDescription.jsp?swItem=MTX-d7bcce2dc82d43daaec308eb40
HP System Management Homepage for Windows v3.0.1.73 can be downloaded from http://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareDescription.jsp?swItem=MTX-8300d57bb5424791b0e61652e8
PRODUCT SPECIFIC INFORMATION None
HISTORY Version:1 (rev.1) - 14 May 2009 Initial Release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2009-0004 Synopsis: ESX Service Console updates for openssl, bind, and vim Issue date: 2009-03-31 Updated on: 2009-03-31 (initial release of advisory) CVE numbers: CVE-2008-5077 CVE-2009-0025 CVE-2008-4101 CVE-2008-3432 CVE-2008-2712 CVE-2007-2953
- Summary
ESX patches for OpenSSL, vim and bind resolve several security issues.
- Relevant releases
VMware ESX 3.0.3 without patches ESX303-200903406-SG, ESX303-200903405-SG, ESX303-200903403-SG
VMware ESX 3.0.2 without patches ESX-1008409, ESX-1008408, ESX-1008406
Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. Users should plan to upgrade to ESX 3.0.3 and preferably to the newest release available.
- Problem Description
a. Updated OpenSSL package for the Service Console fixes a security issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-5077 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX ESX303-200903406-SG
ESX 3.0.2 ESX ESX-1008409
ESX 2.5.5 ESX affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. Update bind package for the Service Console fixes a security issue.
A flaw was discovered in the way Berkeley Internet Name Domain
(BIND) checked the return value of the OpenSSL DSA_do_verify
function.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-0025 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX ESX303-200903405-SG
ESX 3.0.2 ESX ESX-1008408
ESX 2.5.5 ESX affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Updated vim package for the Service Console addresses several security issues.
Several input flaws were found in Visual editor IMproved's (Vim)
keyword and tag handling. If Vim looked up a document's maliciously
crafted tag or keyword, it was possible to execute arbitrary code as
the user running Vim.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-4101 to this issue.
A heap-based overflow flaw was discovered in Vim's expansion of file
name patterns with shell wildcards. An attacker could create a
specially crafted file or directory name, when opened by Vim causes
the application to stop responding or execute arbitrary code.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-3432 to this issue.
Several input flaws were found in various Vim system functions. If a
user opened a specially crafted file, it was possible to execute
arbitrary code as the user running Vim.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-2712 to this issue.
A format string flaw was discovered in Vim's help tag processor. If
a user was tricked into executing the "helptags" command on
malicious data, arbitrary code could be executed with the
permissions of the user running VIM.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2007-2953 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX ESX303-200903403-SG
ESX 3.0.2 ESX ESX-1008406
ESX 2.5.5 ESX affected, patch pending
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX
ESX 3.0.2 ESX-1008409 (openssl) http://download3.vmware.com/software/vi/ESX-1008409.tgz md5sum: cb25fd47bc0713b968d8778c033bc846 http://kb.vmware.com/kb/1008409
ESX 3.0.2 ESX-1008408 (bind) http://download3.vmware.com/software/vi/ESX-1008408.tgz md5sum: b6bd9193892a9c89b9b7a1e0456d2a9a http://kb.vmware.com/kb/1008408
ESX 3.0.2 ESX-1008406 (vim) http://download3.vmware.com/software/vi/ESX-1008406.tgz md5sum: f069daa58190b39e431cedbd26ce25ef http://kb.vmware.com/kb/1008406
ESX 3.0.3 ESX303-200903406-SG (openssl) http://download3.vmware.com/software/vi/ESX303-200903406-SG.zip md5sum: 45a2d32f9267deb5e743366c38652c92 http://kb.vmware.com/kb/1008416
ESX 3.0.3 ESX303-200903405-SG (bind) http://download3.vmware.com/software/vi/ESX303-200903405-SG.zip md5sum: 34d00fd9cca7f3e08c0857b4cc254710 http://kb.vmware.com/kb/1008415
ESX 3.0.3 ESX303-200903403-SG (vim) http://download3.vmware.com/software/vi/ESX303-200903403-SG.zip md5sum: 9790c9512aef18beaf0d1c7d405bed1a http://kb.vmware.com/kb/1008413
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3432 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2712 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2953
- Change log
2009-03-31 VMSA-2009-0004 Initial security advisory after release of patches for ESX 3.0.2 and 3.0.3 on 2009-03-31.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2009 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32)
iD8DBQFJ0tgoS2KysvBH1xkRAiAbAJ4uG0NGavdQLzfxFyXnrxBQLqHl1QCdEf4q LA8+0sLvaS37smj8BQPdm0g= =ZVXY -----END PGP SIGNATURE----- .
This bug allows a malformed signature to be treated as a good signature rather than as an error.
A patch fixing the issue with proper return code checking and further important recommendations are described in the original OpenSSL Team advisory.
At the request of the OpenSSL team, oCERT has aided in the remediation coordination for other projects with similar API misuse vulnerabilities. In addition to EVP_VerifyFinal, the return codes from DSA_verify and DSA_do_verify functions were being incorrectly validated, and packages doing so are affected in a similar fashion as OpenSSL.
NTP <= 4.2.4p5 (production), <= 4.2.5p150 (development)
Sun GridEngine <= 5.3
Gale <= 0.99
OpenEvidence <= 1.0.6
Belgian eID middleware - eidlib <= 2.6.0 [2]
Freedom Network Server <= 2.x
The following packages were identified as affected by a vulnerability similar to the OpenSSL one, as they use OpenSSL DSA_verify function and incorrectly check the return code.
BIND <= 9.4.3
Lasso <= 2.2.1
ZXID <= 0.29
1 - use of OpenSSL as an SSL/TLS client when connecting to a server whose certificate uses an RSA key is NOT affected. Verification of client certificates by OpenSSL servers for any key type is NOT affected.
2 - Belgian eID middleware latest versions are not available in source form, therefore we cannot confirm if they are affected
Fixed version:
OpenSSL >= 0.9.8j
NTP >= 4.2.4p6 (production), >= 4.2.5p153 (development)
Sun GridEngine >= 6.0
Gale N/A
OpenEvidence N/A
Belgian eID middleware - eidlib N/A
Freedom Network Server N/A
BIND >= 9.3.6-P1, 9.4.3-P1, 9.5.1-P1, 9.6.0-P1
Lasso >= 2.2.2
ZXID N/A
Credit: Google Security Team (for the original OpenSSL issue).
CVE: CVE-2008-5077 (OpenSSL), CVE-2009-0021 (NTP), CVE-2009-0025 (BIND)
Timeline: 2008-12-16: OpenSSL Security Team requests coordination aid from oCERT 2008-12-16: oCERT investigates packages affected by similar issues 2008-12-16: contacted affected vendors 2008-12-17: investigation expanded to DSA verification 2008-12-17: BIND, Lasso and ZXID added to affected packages 2008-12-18: contacted additional affected vendors 2009-01-05: status updates and patch dissemination to affected vendors 2009-01-05: confirmation from BIND of issue and fix 2009-01-06: requested CVE assignment for BIND 2009-01-07: advisory published
References: http://openssl.org/news/secadv_20090107.txt
Links: http://openssl.org/ http://www.ntp.org/ http://gridengine.sunsource.net/ http://gale.org/ http://www.openevidence.org/ http://eid.belgium.be/ http://www.google.com/codesearch/p?#1vGzyQX--LU/achilles/remailer/zero-knowledge/freedomserver-2.x.tgz/ https://www.isc.org/products/BIND http://lasso.entrouvert.org/ http://www.zxid.org/
Permalink: http://www.ocert.org/advisories/ocert-2008-016.html
-- Will Drewry redpig@ocert.org oCERT Team :: http://ocert.org .
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077
Updated Packages:
Mandriva Linux 2008.0: 6585e08eab279e6a249630385683bf43 2008.0/i586/libopenssl0.9.8-0.9.8e-8.2mdv2008.0.i586.rpm b5955c2c0a2cc24abd9f5f3ebc7d0148 2008.0/i586/libopenssl0.9.8-devel-0.9.8e-8.2mdv2008.0.i586.rpm 7c92323d7aa583b936ef908f3f6ac867 2008.0/i586/libopenssl0.9.8-static-devel-0.9.8e-8.2mdv2008.0.i586.rpm 2b791168311c3ecba4f8b7acd24e64ab 2008.0/i586/openssl-0.9.8e-8.2mdv2008.0.i586.rpm cf51c48e4c05ac5357f6076fbaeff0a5 2008.0/SRPMS/openssl-0.9.8e-8.2mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 6259ac00622227eee59f888bc516bc3a 2008.0/x86_64/lib64openssl0.9.8-0.9.8e-8.2mdv2008.0.x86_64.rpm fe745327c1bbb599e025a5b90bb05817 2008.0/x86_64/lib64openssl0.9.8-devel-0.9.8e-8.2mdv2008.0.x86_64.rpm bdb7113b06aab0c4d77cbf86bcf208c2 2008.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8e-8.2mdv2008.0.x86_64.rpm d4fda198a80b88c7caaf947af0866df8 2008.0/x86_64/openssl-0.9.8e-8.2mdv2008.0.x86_64.rpm cf51c48e4c05ac5357f6076fbaeff0a5 2008.0/SRPMS/openssl-0.9.8e-8.2mdv2008.0.src.rpm
Mandriva Linux 2008.1: 4a0be98cd3fb82a22e3836c5ae81ed37 2008.1/i586/libopenssl0.9.8-0.9.8g-4.2mdv2008.1.i586.rpm 277058ecc1d26d24bf4da5ea27d4a31f 2008.1/i586/libopenssl0.9.8-devel-0.9.8g-4.2mdv2008.1.i586.rpm 29b08a5a233f1987c4ca98aaa4e97ac5 2008.1/i586/libopenssl0.9.8-static-devel-0.9.8g-4.2mdv2008.1.i586.rpm e47be879abc0c089a8f380469a6a62c8 2008.1/i586/openssl-0.9.8g-4.2mdv2008.1.i586.rpm 7395d0e10c1938be16261baba05da55c 2008.1/SRPMS/openssl-0.9.8g-4.2mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: 71a69804b928a9f7856f65fee332c5ab 2008.1/x86_64/lib64openssl0.9.8-0.9.8g-4.2mdv2008.1.x86_64.rpm e9c5d1d4895a5a679945bde62df6f988 2008.1/x86_64/lib64openssl0.9.8-devel-0.9.8g-4.2mdv2008.1.x86_64.rpm 7f2d66839f93e2083dcd1b1f27ca4ddf 2008.1/x86_64/lib64openssl0.9.8-static-devel-0.9.8g-4.2mdv2008.1.x86_64.rpm 40408ffdf13faa6c79b28c764bb88b22 2008.1/x86_64/openssl-0.9.8g-4.2mdv2008.1.x86_64.rpm 7395d0e10c1938be16261baba05da55c 2008.1/SRPMS/openssl-0.9.8g-4.2mdv2008.1.src.rpm
Mandriva Linux 2009.0: 2512f6a41e9a8e7bcff53e5737029689 2009.0/i586/libopenssl0.9.8-0.9.8h-3.1mdv2009.0.i586.rpm d7774faaed2866da5bb05cbcf07604da 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.1mdv2009.0.i586.rpm ed99160bdf1ce33fa81dc47c71915318 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.1mdv2009.0.i586.rpm 6116fafed014596ee1e6ec43db93133f 2009.0/i586/openssl-0.9.8h-3.1mdv2009.0.i586.rpm 8ad6b0d8aff3bb992d716668450aef3a 2009.0/SRPMS/openssl-0.9.8h-3.1mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: d2cc04fc0bdaeea8e4cc5d7ab4e997fd 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.1mdv2009.0.x86_64.rpm b537da3113c75f87c4fa8d66be2d6797 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.1mdv2009.0.x86_64.rpm ef9add2bec302b324b9c0690cf79b57c 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.1mdv2009.0.x86_64.rpm 16b8c11f4d6dedf2e4176bfc55607c15 2009.0/x86_64/openssl-0.9.8h-3.1mdv2009.0.x86_64.rpm 8ad6b0d8aff3bb992d716668450aef3a 2009.0/SRPMS/openssl-0.9.8h-3.1mdv2009.0.src.rpm
Corporate 3.0: 5e8f4b7c1e646d0e16af2d83238a011b corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.9.C30mdk.i586.rpm 5115d911b9a6842fd0c3495429c7c2f2 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.9.C30mdk.i586.rpm b934b4f9686deef6cb1eba750ab36288 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.9.C30mdk.i586.rpm 11ec8a4df261d4d4fa9957d33be08604 corporate/3.0/i586/openssl-0.9.7c-3.9.C30mdk.i586.rpm dcd1a4feb1a04302c54465dce7c7c506 corporate/3.0/SRPMS/openssl-0.9.7c-3.9.C30mdk.src.rpm
Corporate 3.0/X86_64: 64521521330df90b42c9c37cafe50b54 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.9.C30mdk.x86_64.rpm 3a85c30c0511e42ec76c80e08efe5192 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.9.C30mdk.x86_64.rpm 12af66f30c5022d8d29b57a9131458c3 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.9.C30mdk.x86_64.rpm 62f5c54be99ddc9458670ae04b24d3f0 corporate/3.0/x86_64/openssl-0.9.7c-3.9.C30mdk.x86_64.rpm dcd1a4feb1a04302c54465dce7c7c506 corporate/3.0/SRPMS/openssl-0.9.7c-3.9.C30mdk.src.rpm
Corporate 4.0: 60c64d9ead2b01fb39058a705fcb95dc corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.7.20060mlcs4.i586.rpm fb4d5555c211b375707bf7d194e74776 corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.7.20060mlcs4.i586.rpm c13ff967b4310e5a790e85595f940b7e corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.7.20060mlcs4.i586.rpm e9a96a389c00ee674d689e3747c3e501 corporate/4.0/i586/openssl-0.9.7g-2.7.20060mlcs4.i586.rpm 4df38ebd98b467bdee0d4a24d3b0158f corporate/4.0/SRPMS/openssl-0.9.7g-2.7.20060mlcs4.src.rpm
Corporate 4.0/X86_64: de71d0bbc98589afdf03b7a99aad7103 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.7.20060mlcs4.x86_64.rpm 0c330148b55987e50f491c7e4d3b65a5 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.7.20060mlcs4.x86_64.rpm ce64720b2685fada3e88a5725c43b532 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.7.20060mlcs4.x86_64.rpm 29f0f40602184d7f366e1d1d8e5c03e4 corporate/4.0/x86_64/openssl-0.9.7g-2.7.20060mlcs4.x86_64.rpm 4df38ebd98b467bdee0d4a24d3b0158f corporate/4.0/SRPMS/openssl-0.9.7g-2.7.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 74a4beac1c01f9fd888dd5eea356f7be mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.9.C30mdk.i586.rpm c809a08f26051c7a3931ccda00c94429 mnf/2.0/i586/openssl-0.9.7c-3.9.C30mdk.i586.rpm 8ae9f7004b77dca2317980ba4215dc92 mnf/2.0/SRPMS/openssl-0.9.7c-3.9.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFJZqIYmqjQ0CJFipgRAqRNAKDNNvWgsIk0/eh5f8539zOJ7dtnnQCeJezP ZE8i9Ju80WcdhXe9yIoPevE= =9n1t -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . HP SSL v1.3 for OpenVMS Alpha (v 8.2 or higher) and Integrity (v 8.2-1 or higher)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200901-0714", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.8h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.6, "vendor": "no", "version": null }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8h" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "bigip application security manager", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.6" }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "email and web security appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.6" }, { "model": "networks enterprise voip tm-cs1000", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "pfsense 1.2-rc4", "scope": null, "trust": 0.3, "vendor": "bsdperimeter", "version": null }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5700" }, { "model": "big-ip local traffic manager", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind b4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.1.3" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.3" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2210" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "sparc enterprise m3000", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.1.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.2.3" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.6" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.1.1" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0.0.52" }, { "model": "sparc enterprise m9000", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "bind 9.5.0a7", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "communication manager server definity server si/cs", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.3" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "wizpy", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bind 9.5.0a6", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks ssl vpn module", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "client", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2008" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "p6", "scope": "ne", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "circle", "scope": "eq", "trust": 0.3, "vendor": "voodoo", "version": "1.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.5.0-p2-w1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.7.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "7.0-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.9.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.4" }, { "model": "bind 9.4.2-p2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "circle", "scope": "ne", "trust": 0.3, "vendor": "voodoo", "version": "1.1.34" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5400" }, { "model": "pfsense", "scope": "ne", "trust": 0.3, "vendor": "bsdperimeter", "version": "1.2.2" }, { "model": "pfsense", "scope": "eq", "trust": 0.3, "vendor": "bsdperimeter", "version": "1.2.1" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6600" }, { "model": "bind 9.4.2-p2-w2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "email and web security appliance patch", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "5.65" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0.1.73" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "7.1-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "-pre-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bigip sam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "sparc t3-1b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl j", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "sparc enterprise m5000", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.7.1" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "communication manager server s8300", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "radio relay league tqsllib", "scope": "eq", "trust": 0.3, "vendor": "american", "version": "2.0" }, { "model": "bind 9.5.0a3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "sparc t3-2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "netra sparc t3-1b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind 9.5.0b2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "communication manager server s8700", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "gale", "scope": "eq", "trust": 0.3, "vendor": "gale", "version": "0.99" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "-release-p1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.3" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "-release-p6", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "bind 9.4.3-p1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "communication manager server s8500", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bind 9.5.1b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5300" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "6.4-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11x64" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "bind 9.5.0-p2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind 9.6.0-p1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "3.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "communication manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "7.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.8" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "bind 9.5.0b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "bind p1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.6" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "bind 9.5.0a5", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "meeting exchange enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "eid middleware", "scope": "eq", "trust": 0.3, "vendor": "belgium", "version": "2.6" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.1" }, { "model": "sparc enterprise m8000", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "networks vpn", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "30500" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "sparc t3-4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "3.0.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2510" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind 9.4.2-p2-w1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.4" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.8" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "networks vpn", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "30700" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "linux enterprise teradata sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "pfsense 1.2-rc3", "scope": null, "trust": 0.3, "vendor": "bsdperimeter", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "communication manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "p5", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager server s8100", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "big-ip wan optimization module", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "netra sparc t3-1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "p153", "scope": "ne", "trust": 0.3, "vendor": "ntp", "version": "4.2.5" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 107", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2.16" }, { "model": "sparc t3-1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.1" }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "p150", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.5" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.1" }, { "model": "grid engine", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "pfsense 1.2-rc1", "scope": null, "trust": 0.3, "vendor": "bsdperimeter", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "big-ip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "bind p1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.5.1" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.5.0a4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.2" }, { "model": "pfsense", "scope": "eq", "trust": 0.3, "vendor": "bsdperimeter", "version": "1.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.1.2" }, { "model": "communication manager server definity server r10", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "pfsense 1.2-rc2", "scope": null, "trust": 0.3, "vendor": "bsdperimeter", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "sparc enterprise m4000", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "bind 9.5.0-p2-w2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "bigip global traffic manager", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "communication manager server definity server r9", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "enterprise manager", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.1.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "communication manager server definity server r11", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6400" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" }, { "db": "BID", "id": "33150" }, { "db": "CNNVD", "id": "CNNVD-200901-055" }, { "db": "NVD", "id": "CVE-2008-5077" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.8h", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-5077" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Security Team", "sources": [ { "db": "BID", "id": "33150" }, { "db": "CNNVD", "id": "CNNVD-200901-055" } ], "trust": 0.9 }, "cve": "CVE-2008-5077", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-5077", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200901-055", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-200901-055" }, { "db": "NVD", "id": "CVE-2008-5077" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys. F5\u0027s FirePass server is a powerful network device that can provide users with secure access to the company\u0027s network through any standard web browser. F5 FirePass products have unidentified security vulnerabilities, allowing malicious users to conduct fraud and forgery attacks. OpenSSL is prone to a signature-verification vulnerability. \nAn attacker would likely leverage this issue to conduct phishing attacks or impersonate legitimate sites. Other attacks are also possible. \nReleases prior to OpenSSL 0.9.8j are affected. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-09:02.openssl Security Advisory\n The FreeBSD Project\n\nTopic: OpenSSL incorrectly checks for malformed signatures\n\nCategory: contrib\nModule: openssl\nAnnounced: 2009-01-07\nCredits: Google Security Team\nAffects: All FreeBSD releases\nCorrected: 2009-01-07 21:03:41 UTC (RELENG_7, 7.1-STABLE)\n 2009-01-07 20:17:55 UTC (RELENG_7_1, 7.1-RELEASE-p1)\n 2009-01-07 20:17:55 UTC (RELENG_7_0, 7.0-RELEASE-p8)\n 2009-01-07 20:17:55 UTC (RELENG_6, 6.4-STABLE)\n 2009-01-07 20:17:55 UTC (RELENG_6_4, 6.4-RELEASE-p2)\n 2009-01-07 20:17:55 UTC (RELENG_6_3, 6.3-RELEASE-p8)\nCVE Name: CVE-2008-5077\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured\nOpen Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. Problem Description\n\nThe EVP_VerifyFinal() function from OpenSSL is used to determine if a\ndigital signature is valid. This\nis only a problem for DSA and ECDSA keys. \n\nIII. Impact\n\nFor applications using OpenSSL for SSL connections, an invalid SSL\ncertificate may be interpreted as valid. This could for example be\nused by an attacker to perform a man-in-the-middle attack. \n\nOther applications which use the OpenSSL EVP API may similarly be\naffected. \n\nIV. Workaround\n\nFor a server an RSA signed certificate may be used instead of DSA or\nECDSA based certificate. \n\nNote that Mozilla Firefox does not use OpenSSL and thus is not\naffected. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the\nRELENG_7_1, RELENG_7_0, RELENG_6_4, or RELENG_6_3 security branch\ndated after the correction date. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 6.3, 6.4,\n7.0, and 7.1 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 7.x]\n# fetch http://security.FreeBSD.org/patches/SA-09:02/openssl.patch\n# fetch http://security.FreeBSD.org/patches/SA-09:02/openssl.patch.asc\n\n[FreeBSD 6.x]\n# fetch http://security.FreeBSD.org/patches/SA-09:02/openssl6.patch\n# fetch http://security.FreeBSD.org/patches/SA-09:02/openssl6.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/secure/lib/libssl\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n# cd /usr/src/secure/usr.bin/openssl\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n\nNOTE: On the amd64 platform, the above procedure will not update the\nlib32 (i386 compatibility) libraries. On amd64 systems where the i386\ncompatibility libraries are used, the operating system should instead\nbe recompiled as described in\n\u003cURL:http://www.FreeBSD.org/handbook/makeworld.html\u003e\n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nCVS:\n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_6\n src/crypto/openssl/apps/speed.c 1.13.2.1\n src/crypto/openssl/apps/verify.c 1.1.1.5.12.1\n src/crypto/openssl/apps/x509.c 1.1.1.10.2.1\n src/crypto/openssl/apps/spkac.c 1.1.1.4.12.1\n src/crypto/openssl/ssl/s2_srvr.c 1.12.2.1\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.12.2.1\n src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.2\n src/crypto/openssl/ssl/s2_clnt.c 1.13.2.2\nRELENG_6_4\n src/UPDATING 1.416.2.40.2.5\n src/sys/conf/newvers.sh 1.69.2.18.2.8\n src/crypto/openssl/apps/speed.c 1.13.12.1\n src/crypto/openssl/apps/verify.c 1.1.1.5.24.1\n src/crypto/openssl/apps/x509.c 1.1.1.10.12.1\n src/crypto/openssl/apps/spkac.c 1.1.1.4.24.1\n src/crypto/openssl/ssl/s2_srvr.c 1.12.12.1\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.12.12.1\n src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.1.6.1\n src/crypto/openssl/ssl/s2_clnt.c 1.13.2.1.6.1\nRELENG_6_3\n src/UPDATING 1.416.2.37.2.13\n src/sys/conf/newvers.sh 1.69.2.15.2.12\n src/crypto/openssl/apps/speed.c 1.13.10.1\n src/crypto/openssl/apps/verify.c 1.1.1.5.22.1\n src/crypto/openssl/apps/x509.c 1.1.1.10.10.1\n src/crypto/openssl/apps/spkac.c 1.1.1.4.22.1\n src/crypto/openssl/ssl/s2_srvr.c 1.12.10.1\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.12.10.1\n src/crypto/openssl/ssl/s3_srvr.c 1.1.1.14.2.1.4.1\n src/crypto/openssl/ssl/s2_clnt.c 1.13.2.1.4.1\nRELENG_7\n src/crypto/openssl/apps/speed.c 1.15.2.1\n src/crypto/openssl/apps/verify.c 1.1.1.6.2.1\n src/crypto/openssl/apps/x509.c 1.1.1.11.2.1\n src/crypto/openssl/apps/spkac.c 1.1.1.5.2.1\n src/crypto/openssl/ssl/s2_srvr.c 1.13.2.1\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.2.1\n src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.2.1\n src/crypto/openssl/ssl/ssltest.c 1.1.1.10.2.1\n src/crypto/openssl/ssl/s2_clnt.c 1.15.2.1\nRELENG_7_1\n src/UPDATING 1.507.2.13.2.4\n src/sys/conf/newvers.sh 1.72.2.9.2.5\n src/crypto/openssl/apps/speed.c 1.15.6.1\n src/crypto/openssl/apps/verify.c 1.1.1.6.6.1\n src/crypto/openssl/apps/x509.c 1.1.1.11.6.1\n src/crypto/openssl/apps/spkac.c 1.1.1.5.6.1\n src/crypto/openssl/ssl/s2_srvr.c 1.13.6.1\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.6.1\n src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.6.1\n src/crypto/openssl/ssl/ssltest.c 1.1.1.10.6.1\n src/crypto/openssl/ssl/s2_clnt.c 1.15.6.1\nRELENG_7_0\n src/UPDATING 1.507.2.3.2.12\n src/sys/conf/newvers.sh 1.72.2.5.2.12\n src/crypto/openssl/apps/speed.c 1.15.4.1\n src/crypto/openssl/apps/verify.c 1.1.1.6.4.1\n src/crypto/openssl/apps/x509.c 1.1.1.11.4.1\n src/crypto/openssl/apps/spkac.c 1.1.1.5.4.1\n src/crypto/openssl/ssl/s2_srvr.c 1.13.4.1\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.4.1\n src/crypto/openssl/ssl/s3_srvr.c 1.1.1.17.4.1\n src/crypto/openssl/ssl/ssltest.c 1.1.1.10.4.1\n src/crypto/openssl/ssl/s2_clnt.c 1.15.4.1\n- -------------------------------------------------------------------------\n\nSubversion:\n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/6/ r186873\nreleng/6.4/ r186872\nreleng/6.3/ r186872\nstable/7/ r186872\nreleng/7.1/ r186872\nreleng/7.0/ r186872\n- -------------------------------------------------------------------------\n\nVII. \n\nRelease Date: 2009-05-14\nLast Updated: 2009-05-14\n\nPotential Security Impact: Remote cross site scripting (XSS), unauthorized access \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP System Management Homepage (SMH) for Linux and Windows running PHP and OpenSSL. These vulnerabilities could be exploited remotely to allow cross site scripting (XSS) and unauthorized access. \n\nReferences: CVE-2008-5077, CVE-2008-5814\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) before v3.0.1.73 running on Linux and Windows 2003, 2008. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics \n===============================================\nReference Base Vector Base Score \nCVE-2008-5077 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2008-5814 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\n===============================================\nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002. \n \nRESOLUTION\n\nHP has provided System Management Homepage (SMH) v3.0.1.73 or subsequent to resolve these vulnerabilities. \nSMH vv3.0.1.73 is available from the following web sites:\n\nHP System Management Homepage for Linux (x86) v3.0.1.73) can be downloaded from \nhttp://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareDescription.jsp?swItem=MTX-b35b8e125d17427fa8a74e9ef6 \n \nHP System Management Homepage for Linux (AMD64/EM64T) v3.0.1.73 can be downloaded from \nhttp://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareDescription.jsp?swItem=MTX-d7bcce2dc82d43daaec308eb40 \n \nHP System Management Homepage for Windows v3.0.1.73 can be downloaded from \nhttp://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareDescription.jsp?swItem=MTX-8300d57bb5424791b0e61652e8 \n \n\nPRODUCT SPECIFIC INFORMATION \nNone \n\nHISTORY \nVersion:1 (rev.1) - 14 May 2009 Initial Release \n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2009 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2009-0004\nSynopsis: ESX Service Console updates for openssl, bind, and\n vim\nIssue date: 2009-03-31\nUpdated on: 2009-03-31 (initial release of advisory)\nCVE numbers: CVE-2008-5077 CVE-2009-0025 CVE-2008-4101\n CVE-2008-3432 CVE-2008-2712 CVE-2007-2953\n- ------------------------------------------------------------------------\n\n1. Summary\n\n ESX patches for OpenSSL, vim and bind resolve several security\n issues. \n\n2. Relevant releases\n\n VMware ESX 3.0.3 without patches ESX303-200903406-SG,\n ESX303-200903405-SG,\n ESX303-200903403-SG\n\n VMware ESX 3.0.2 without patches ESX-1008409, ESX-1008408,\n ESX-1008406\n\n Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. \n Users should plan to upgrade to ESX 3.0.3 and preferably to\n the newest release available. \n\n3. Problem Description\n\n a. Updated OpenSSL package for the Service Console fixes a\n security issue. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-5077 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX ESX303-200903406-SG\n ESX 3.0.2 ESX ESX-1008409\n ESX 2.5.5 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Update bind package for the Service Console fixes a security issue. \n\n A flaw was discovered in the way Berkeley Internet Name Domain\n (BIND) checked the return value of the OpenSSL DSA_do_verify\n function. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-0025 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX ESX303-200903405-SG\n ESX 3.0.2 ESX ESX-1008408\n ESX 2.5.5 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Updated vim package for the Service Console addresses several\n security issues. \n\n Several input flaws were found in Visual editor IMproved\u0027s (Vim)\n keyword and tag handling. If Vim looked up a document\u0027s maliciously\n crafted tag or keyword, it was possible to execute arbitrary code as\n the user running Vim. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-4101 to this issue. \n\n A heap-based overflow flaw was discovered in Vim\u0027s expansion of file\n name patterns with shell wildcards. An attacker could create a\n specially crafted file or directory name, when opened by Vim causes\n the application to stop responding or execute arbitrary code. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-3432 to this issue. \n\n Several input flaws were found in various Vim system functions. If a\n user opened a specially crafted file, it was possible to execute\n arbitrary code as the user running Vim. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-2712 to this issue. \n\n A format string flaw was discovered in Vim\u0027s help tag processor. If\n a user was tricked into executing the \"helptags\" command on\n malicious data, arbitrary code could be executed with the\n permissions of the user running VIM. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2007-2953 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX ESX303-200903403-SG\n ESX 3.0.2 ESX ESX-1008406\n ESX 2.5.5 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX\n ---\n ESX 3.0.2 ESX-1008409 (openssl)\n http://download3.vmware.com/software/vi/ESX-1008409.tgz\n md5sum: cb25fd47bc0713b968d8778c033bc846\n http://kb.vmware.com/kb/1008409\n\n ESX 3.0.2 ESX-1008408 (bind)\n http://download3.vmware.com/software/vi/ESX-1008408.tgz\n md5sum: b6bd9193892a9c89b9b7a1e0456d2a9a\n http://kb.vmware.com/kb/1008408\n\n ESX 3.0.2 ESX-1008406 (vim)\n http://download3.vmware.com/software/vi/ESX-1008406.tgz\n md5sum: f069daa58190b39e431cedbd26ce25ef\n http://kb.vmware.com/kb/1008406\n\n ESX 3.0.3 ESX303-200903406-SG (openssl)\n http://download3.vmware.com/software/vi/ESX303-200903406-SG.zip\n md5sum: 45a2d32f9267deb5e743366c38652c92\n http://kb.vmware.com/kb/1008416\n\n ESX 3.0.3 ESX303-200903405-SG (bind)\n http://download3.vmware.com/software/vi/ESX303-200903405-SG.zip\n md5sum: 34d00fd9cca7f3e08c0857b4cc254710\n http://kb.vmware.com/kb/1008415\n\n ESX 3.0.3 ESX303-200903403-SG (vim)\n http://download3.vmware.com/software/vi/ESX303-200903403-SG.zip\n md5sum: 9790c9512aef18beaf0d1c7d405bed1a\n http://kb.vmware.com/kb/1008413\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4101\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3432\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2712\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2953\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2009-03-31 VMSA-2009-0004\nInitial security advisory after release of patches for ESX 3.0.2 and\n3.0.3 on 2009-03-31. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2009 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (MingW32)\n\niD8DBQFJ0tgoS2KysvBH1xkRAiAbAJ4uG0NGavdQLzfxFyXnrxBQLqHl1QCdEf4q\nLA8+0sLvaS37smj8BQPdm0g=\n=ZVXY\n-----END PGP SIGNATURE-----\n. \n\nThis bug allows a malformed signature to be treated as a good signature\nrather than as an error. \n\nA patch fixing the issue with proper return code checking and further\nimportant recommendations are described in the original OpenSSL Team\nadvisory. \n\nAt the request of the OpenSSL team, oCERT has aided in the remediation\ncoordination for other projects with similar API misuse vulnerabilities. \nIn addition to EVP_VerifyFinal, the return codes from DSA_verify and\nDSA_do_verify functions were being incorrectly validated, and packages\ndoing so are affected in a similar fashion as OpenSSL. \n\nNTP \u003c= 4.2.4p5 (production), \u003c= 4.2.5p150 (development)\n\nSun GridEngine \u003c= 5.3\n\nGale \u003c= 0.99\n\nOpenEvidence \u003c= 1.0.6\n\nBelgian eID middleware - eidlib \u003c= 2.6.0 [2]\n\nFreedom Network Server \u003c= 2.x\n\nThe following packages were identified as affected by a vulnerability\nsimilar to the OpenSSL one, as they use OpenSSL DSA_verify function and\nincorrectly check the return code. \n\nBIND \u003c= 9.4.3\n\nLasso \u003c= 2.2.1\n\nZXID \u003c= 0.29\n\n1 - use of OpenSSL as an SSL/TLS client when connecting to a server whose\ncertificate uses an RSA key is NOT affected. Verification of client\ncertificates by OpenSSL servers for any key type is NOT affected. \n\n2 - Belgian eID middleware latest versions are not available in source\nform, therefore we cannot confirm if they are affected\n\n\nFixed version:\n\nOpenSSL \u003e= 0.9.8j\n\nNTP \u003e= 4.2.4p6 (production), \u003e= 4.2.5p153 (development)\n\nSun GridEngine \u003e= 6.0\n\nGale N/A\n\nOpenEvidence N/A\n\nBelgian eID middleware - eidlib N/A\n\nFreedom Network Server N/A\n\nBIND \u003e= 9.3.6-P1, 9.4.3-P1, 9.5.1-P1, 9.6.0-P1\n\nLasso \u003e= 2.2.2\n\nZXID N/A\n\n\nCredit: Google Security Team (for the original OpenSSL issue). \n\n\nCVE: CVE-2008-5077 (OpenSSL),\n CVE-2009-0021 (NTP),\n CVE-2009-0025 (BIND)\n\n\nTimeline:\n2008-12-16: OpenSSL Security Team requests coordination aid from oCERT\n2008-12-16: oCERT investigates packages affected by similar issues\n2008-12-16: contacted affected vendors\n2008-12-17: investigation expanded to DSA verification\n2008-12-17: BIND, Lasso and ZXID added to affected packages\n2008-12-18: contacted additional affected vendors\n2009-01-05: status updates and patch dissemination to affected vendors\n2009-01-05: confirmation from BIND of issue and fix\n2009-01-06: requested CVE assignment for BIND\n2009-01-07: advisory published\n\n\nReferences:\nhttp://openssl.org/news/secadv_20090107.txt\n\n\nLinks:\nhttp://openssl.org/\nhttp://www.ntp.org/\nhttp://gridengine.sunsource.net/\nhttp://gale.org/\nhttp://www.openevidence.org/\nhttp://eid.belgium.be/\nhttp://www.google.com/codesearch/p?#1vGzyQX--LU/achilles/remailer/zero-knowledge/freedomserver-2.x.tgz/\nhttps://www.isc.org/products/BIND\nhttp://lasso.entrouvert.org/\nhttp://www.zxid.org/\n\n\nPermalink:\nhttp://www.ocert.org/advisories/ocert-2008-016.html\n\n\n--\nWill Drewry \u003credpig@ocert.org\u003e\noCERT Team :: http://ocert.org\n. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n 6585e08eab279e6a249630385683bf43 2008.0/i586/libopenssl0.9.8-0.9.8e-8.2mdv2008.0.i586.rpm\n b5955c2c0a2cc24abd9f5f3ebc7d0148 2008.0/i586/libopenssl0.9.8-devel-0.9.8e-8.2mdv2008.0.i586.rpm\n 7c92323d7aa583b936ef908f3f6ac867 2008.0/i586/libopenssl0.9.8-static-devel-0.9.8e-8.2mdv2008.0.i586.rpm\n 2b791168311c3ecba4f8b7acd24e64ab 2008.0/i586/openssl-0.9.8e-8.2mdv2008.0.i586.rpm \n cf51c48e4c05ac5357f6076fbaeff0a5 2008.0/SRPMS/openssl-0.9.8e-8.2mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 6259ac00622227eee59f888bc516bc3a 2008.0/x86_64/lib64openssl0.9.8-0.9.8e-8.2mdv2008.0.x86_64.rpm\n fe745327c1bbb599e025a5b90bb05817 2008.0/x86_64/lib64openssl0.9.8-devel-0.9.8e-8.2mdv2008.0.x86_64.rpm\n bdb7113b06aab0c4d77cbf86bcf208c2 2008.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8e-8.2mdv2008.0.x86_64.rpm\n d4fda198a80b88c7caaf947af0866df8 2008.0/x86_64/openssl-0.9.8e-8.2mdv2008.0.x86_64.rpm \n cf51c48e4c05ac5357f6076fbaeff0a5 2008.0/SRPMS/openssl-0.9.8e-8.2mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 4a0be98cd3fb82a22e3836c5ae81ed37 2008.1/i586/libopenssl0.9.8-0.9.8g-4.2mdv2008.1.i586.rpm\n 277058ecc1d26d24bf4da5ea27d4a31f 2008.1/i586/libopenssl0.9.8-devel-0.9.8g-4.2mdv2008.1.i586.rpm\n 29b08a5a233f1987c4ca98aaa4e97ac5 2008.1/i586/libopenssl0.9.8-static-devel-0.9.8g-4.2mdv2008.1.i586.rpm\n e47be879abc0c089a8f380469a6a62c8 2008.1/i586/openssl-0.9.8g-4.2mdv2008.1.i586.rpm \n 7395d0e10c1938be16261baba05da55c 2008.1/SRPMS/openssl-0.9.8g-4.2mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 71a69804b928a9f7856f65fee332c5ab 2008.1/x86_64/lib64openssl0.9.8-0.9.8g-4.2mdv2008.1.x86_64.rpm\n e9c5d1d4895a5a679945bde62df6f988 2008.1/x86_64/lib64openssl0.9.8-devel-0.9.8g-4.2mdv2008.1.x86_64.rpm\n 7f2d66839f93e2083dcd1b1f27ca4ddf 2008.1/x86_64/lib64openssl0.9.8-static-devel-0.9.8g-4.2mdv2008.1.x86_64.rpm\n 40408ffdf13faa6c79b28c764bb88b22 2008.1/x86_64/openssl-0.9.8g-4.2mdv2008.1.x86_64.rpm \n 7395d0e10c1938be16261baba05da55c 2008.1/SRPMS/openssl-0.9.8g-4.2mdv2008.1.src.rpm\n\n Mandriva Linux 2009.0:\n 2512f6a41e9a8e7bcff53e5737029689 2009.0/i586/libopenssl0.9.8-0.9.8h-3.1mdv2009.0.i586.rpm\n d7774faaed2866da5bb05cbcf07604da 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.1mdv2009.0.i586.rpm\n ed99160bdf1ce33fa81dc47c71915318 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.1mdv2009.0.i586.rpm\n 6116fafed014596ee1e6ec43db93133f 2009.0/i586/openssl-0.9.8h-3.1mdv2009.0.i586.rpm \n 8ad6b0d8aff3bb992d716668450aef3a 2009.0/SRPMS/openssl-0.9.8h-3.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n d2cc04fc0bdaeea8e4cc5d7ab4e997fd 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.1mdv2009.0.x86_64.rpm\n b537da3113c75f87c4fa8d66be2d6797 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.1mdv2009.0.x86_64.rpm\n ef9add2bec302b324b9c0690cf79b57c 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.1mdv2009.0.x86_64.rpm\n 16b8c11f4d6dedf2e4176bfc55607c15 2009.0/x86_64/openssl-0.9.8h-3.1mdv2009.0.x86_64.rpm \n 8ad6b0d8aff3bb992d716668450aef3a 2009.0/SRPMS/openssl-0.9.8h-3.1mdv2009.0.src.rpm\n\n Corporate 3.0:\n 5e8f4b7c1e646d0e16af2d83238a011b corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.9.C30mdk.i586.rpm\n 5115d911b9a6842fd0c3495429c7c2f2 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.9.C30mdk.i586.rpm\n b934b4f9686deef6cb1eba750ab36288 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.9.C30mdk.i586.rpm\n 11ec8a4df261d4d4fa9957d33be08604 corporate/3.0/i586/openssl-0.9.7c-3.9.C30mdk.i586.rpm \n dcd1a4feb1a04302c54465dce7c7c506 corporate/3.0/SRPMS/openssl-0.9.7c-3.9.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 64521521330df90b42c9c37cafe50b54 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.9.C30mdk.x86_64.rpm\n 3a85c30c0511e42ec76c80e08efe5192 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.9.C30mdk.x86_64.rpm\n 12af66f30c5022d8d29b57a9131458c3 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.9.C30mdk.x86_64.rpm\n 62f5c54be99ddc9458670ae04b24d3f0 corporate/3.0/x86_64/openssl-0.9.7c-3.9.C30mdk.x86_64.rpm \n dcd1a4feb1a04302c54465dce7c7c506 corporate/3.0/SRPMS/openssl-0.9.7c-3.9.C30mdk.src.rpm\n\n Corporate 4.0:\n 60c64d9ead2b01fb39058a705fcb95dc corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.7.20060mlcs4.i586.rpm\n fb4d5555c211b375707bf7d194e74776 corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.7.20060mlcs4.i586.rpm\n c13ff967b4310e5a790e85595f940b7e corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.7.20060mlcs4.i586.rpm\n e9a96a389c00ee674d689e3747c3e501 corporate/4.0/i586/openssl-0.9.7g-2.7.20060mlcs4.i586.rpm \n 4df38ebd98b467bdee0d4a24d3b0158f corporate/4.0/SRPMS/openssl-0.9.7g-2.7.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n de71d0bbc98589afdf03b7a99aad7103 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.7.20060mlcs4.x86_64.rpm\n 0c330148b55987e50f491c7e4d3b65a5 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.7.20060mlcs4.x86_64.rpm\n ce64720b2685fada3e88a5725c43b532 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.7.20060mlcs4.x86_64.rpm\n 29f0f40602184d7f366e1d1d8e5c03e4 corporate/4.0/x86_64/openssl-0.9.7g-2.7.20060mlcs4.x86_64.rpm \n 4df38ebd98b467bdee0d4a24d3b0158f corporate/4.0/SRPMS/openssl-0.9.7g-2.7.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 74a4beac1c01f9fd888dd5eea356f7be mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.9.C30mdk.i586.rpm\n c809a08f26051c7a3931ccda00c94429 mnf/2.0/i586/openssl-0.9.7c-3.9.C30mdk.i586.rpm \n 8ae9f7004b77dca2317980ba4215dc92 mnf/2.0/SRPMS/openssl-0.9.7c-3.9.C30mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFJZqIYmqjQ0CJFipgRAqRNAKDNNvWgsIk0/eh5f8539zOJ7dtnnQCeJezP\nZE8i9Ju80WcdhXe9yIoPevE=\n=9n1t\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nHP SSL v1.3 for OpenVMS Alpha (v 8.2 or higher) and Integrity (v 8.2-1 or higher)", "sources": [ { "db": "NVD", "id": "CVE-2008-5077" }, { "db": "CNVD", "id": "CNVD-2010-0376" }, { "db": "BID", "id": "33150" }, { "db": "PACKETSTORM", "id": "73670" }, { "db": "PACKETSTORM", "id": "77647" }, { "db": "PACKETSTORM", "id": "76261" }, { "db": "PACKETSTORM", "id": "73658" }, { "db": "PACKETSTORM", "id": "73698" }, { "db": "PACKETSTORM", "id": "90746" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-5077", "trust": 3.1 }, { "db": "OCERT", "id": "OCERT-2008-016", "trust": 1.4 }, { "db": "BID", "id": "33150", "trust": 1.3 }, { "db": "SECUNIA", "id": "35108", "trust": 1.0 }, { "db": "SECUNIA", "id": "39005", "trust": 1.0 }, { "db": "SECUNIA", "id": "33338", "trust": 1.0 }, { "db": "SECUNIA", "id": "33557", "trust": 1.0 }, { "db": "SECUNIA", "id": "33673", "trust": 1.0 }, { "db": "SECUNIA", "id": "33394", "trust": 1.0 }, { "db": "SECUNIA", "id": "33436", "trust": 1.0 }, { "db": "SECUNIA", "id": "34211", "trust": 1.0 }, { "db": "SECUNIA", "id": "35074", "trust": 1.0 }, { "db": "SECUNIA", "id": "33765", "trust": 1.0 }, { "db": "USCERT", "id": "TA09-133A", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-0289", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-0362", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-0913", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-1297", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-0558", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-0904", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-0040", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2009-1338", "trust": 1.0 }, { "db": "SECTRACK", "id": "1021523", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2010-0376", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-24443", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200901-055", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "73670", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "77647", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "76261", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73658", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73698", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "90746", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" }, { "db": "BID", "id": "33150" }, { "db": "PACKETSTORM", "id": "73670" }, { "db": "PACKETSTORM", "id": "77647" }, { "db": "PACKETSTORM", "id": "76261" }, { "db": "PACKETSTORM", "id": "73658" }, { "db": "PACKETSTORM", "id": "73698" }, { "db": "PACKETSTORM", "id": "90746" }, { "db": "CNNVD", "id": "CNNVD-200901-055" }, { "db": "NVD", "id": "CVE-2008-5077" } ] }, "id": "VAR-200901-0714", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" } ] }, "last_update_date": "2024-07-23T20:15:05.042000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "F5 FirePass OpenSSL \\\"EVP_VerifyFinal()\\\" Spoofing Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/230" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2008-5077" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://www.ocert.org/advisories/ocert-2008-016.html" }, { "trust": 1.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=837653" }, { "trust": 1.3, "url": "http://voodoo-circle.sourceforge.net/sa/sa-20090123-01.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-038.htm" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250826-1" }, { "trust": 1.1, "url": "http://www.openssl.org/news/secadv_20090107.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2009/may/msg00002.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=123859864430555\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=124277349419254\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=127678688104458\u0026w=2" }, { "trust": 1.0, "url": "http://secunia.com/advisories/33338" }, { "trust": 1.0, "url": "http://secunia.com/advisories/33394" }, { "trust": 1.0, "url": "http://secunia.com/advisories/33436" }, { "trust": 1.0, "url": "http://secunia.com/advisories/33557" }, { "trust": 1.0, "url": "http://secunia.com/advisories/33673" }, { "trust": 1.0, "url": "http://secunia.com/advisories/33765" }, { "trust": 1.0, "url": "http://secunia.com/advisories/34211" }, { "trust": 1.0, "url": "http://secunia.com/advisories/35074" }, { "trust": 1.0, "url": "http://secunia.com/advisories/35108" }, { "trust": 1.0, "url": "http://secunia.com/advisories/39005" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200902-02.xml" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.544796" }, { "trust": 1.0, "url": "http://support.apple.com/kb/ht3549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2009-0004.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/499827/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/33150" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id?1021523" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta09-133a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2009-0004.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0040" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0289" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0362" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0558" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0904" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0913" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/1338" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6380" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9155" }, { "trust": 1.0, "url": "https://usn.ubuntu.com/704-1/" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/502322/100/0/threaded" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5077" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/solutions/len-24443" }, { "trust": 0.3, "url": "http://www.innominate.com/data/downloads/manuals/releasenotes_mguard_615_en.pdf" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html#007_openssl" }, { "trust": 0.3, "url": "http://eid.belgium.be" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb76646" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_openssl_vulnerabilities_in_sun" }, { "trust": 0.3, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_network_time" }, { "trust": 0.3, "url": "http://blog.pfsense.org/?p=351" }, { "trust": 0.3, "url": "http://sourceforge.net/project/shownotes.php?release_id=654656" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote.php?ver=471" }, { "trust": 0.3, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511509" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479650" }, { "trust": 0.3, "url": "http://www.innominate.com/data/downloads/manuals/releasenotes_mguard_516_en.pdf" }, { "trust": 0.3, "url": "/archive/1/499827" }, { "trust": 0.3, "url": "/archive/1/499855" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/11000/500/sol11503.html?sr=10949137" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata44.html#007_openssl" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-057.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-116.htm" }, { "trust": 0.3, "url": "https://www.isc.org/node/373" }, { "trust": 0.3, "url": "https://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01743291" }, { "trust": 0.3, "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02227287\u0026admit=109447627+1276778491548+28353475" }, { "trust": 0.3, "url": "http://www.mail-archive.com/openssl-users@openssl.org/msg55534.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2009-0046.html" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/9000/700/sol9762.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5077" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-09:02.openssl.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-09:02/openssl6.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-09:02/openssl.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/makeworld.html\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-09:02/openssl.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-09:02/openssl6.patch.asc" }, { "trust": 0.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/softwaredescription.jsp?switem=mtx-8300d57bb5424791b0e61652e8" }, { "trust": 0.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/softwaredescription.jsp?switem=mtx-b35b8e125d17427fa8a74e9ef6" }, { "trust": 0.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/softwaredescription.jsp?switem=mtx-d7bcce2dc82d43daaec308eb40" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5814" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1008408.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0025" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1008409" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1008413" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2712" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2712" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4101" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1008415" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3432" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1008416" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200903403-sg.zip" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200903406-sg.zip" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200903405-sg.zip" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1008408" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1008409.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4101" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1008406" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3432" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0025" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2953" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2953" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1008406.tgz" }, { "trust": 0.1, "url": "http://gridengine.sunsource.net/" }, { "trust": 0.1, "url": "https://www.isc.org/products/bind" }, { "trust": 0.1, "url": "http://www.openevidence.org/" }, { "trust": 0.1, "url": "http://eid.belgium.be/" }, { "trust": 0.1, "url": "http://ocert.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0021" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0025" }, { "trust": 0.1, "url": "http://gale.org/" }, { "trust": 0.1, "url": "http://www.zxid.org/" }, { "trust": 0.1, "url": "http://openssl.org/news/secadv_20090107.txt" }, { "trust": 0.1, "url": "http://lasso.entrouvert.org/" }, { "trust": 0.1, "url": "http://openssl.org/" }, { "trust": 0.1, "url": "http://www.google.com/codesearch/p?#1vgzyqx--lu/achilles/remailer/zero-knowledge/freedomserver-2.x.tgz/" }, { "trust": 0.1, "url": "http://www.ntp.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0789" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0591" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3245" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0590" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ssl/ssl.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" }, { "db": "BID", "id": "33150" }, { "db": "PACKETSTORM", "id": "73670" }, { "db": "PACKETSTORM", "id": "77647" }, { "db": "PACKETSTORM", "id": "76261" }, { "db": "PACKETSTORM", "id": "73658" }, { "db": "PACKETSTORM", "id": "73698" }, { "db": "PACKETSTORM", "id": "90746" }, { "db": "CNNVD", "id": "CNNVD-200901-055" }, { "db": "NVD", "id": "CVE-2008-5077" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2010-0376" }, { "db": "BID", "id": "33150" }, { "db": "PACKETSTORM", "id": "73670" }, { "db": "PACKETSTORM", "id": "77647" }, { "db": "PACKETSTORM", "id": "76261" }, { "db": "PACKETSTORM", "id": "73658" }, { "db": "PACKETSTORM", "id": "73698" }, { "db": "PACKETSTORM", "id": "90746" }, { "db": "CNNVD", "id": "CNNVD-200901-055" }, { "db": "NVD", "id": "CVE-2008-5077" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2010-0376" }, { "date": "2009-01-07T00:00:00", "db": "BID", "id": "33150" }, { "date": "2009-01-07T22:43:21", "db": "PACKETSTORM", "id": "73670" }, { "date": "2009-05-19T23:02:50", "db": "PACKETSTORM", "id": "77647" }, { "date": "2009-04-01T22:24:06", "db": "PACKETSTORM", "id": "76261" }, { "date": "2009-01-07T20:17:20", "db": "PACKETSTORM", "id": "73658" }, { "date": "2009-01-09T20:52:12", "db": "PACKETSTORM", "id": "73698" }, { "date": "2010-06-18T02:05:35", "db": "PACKETSTORM", "id": "90746" }, { "date": "2009-01-07T00:00:00", "db": "CNNVD", "id": "CNNVD-200901-055" }, { "date": "2009-01-07T17:30:00.327000", "db": "NVD", "id": "CVE-2008-5077" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2010-0376" }, { "date": "2015-04-13T22:13:00", "db": "BID", "id": "33150" }, { "date": "2022-03-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200901-055" }, { "date": "2018-10-11T20:53:40.550000", "db": "NVD", "id": "CVE-2008-5077" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "76261" }, { "db": "CNNVD", "id": "CNNVD-200901-055" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 FirePass OpenSSL has an unknown vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2010-0376" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200901-055" } ], "trust": 0.6 } }
var-200110-0190
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
OpenPKG Security Advisory The OpenPKG Project http://www.openpkg.org/security/ http://www.openpkg.org openpkg-security@openpkg.org openpkg@openpkg.org OpenPKG-SA-2006.021 28-Sep-2006
Package: openssl Vulnerability: denial of service OpenPKG Specific: no
Affected Releases: Affected Packages: Corrected Packages: OpenPKG CURRENT <= openssl-0.9.8c-20060905 >= openssl-0.9.8d-20060928 OpenPKG 2-STABLE <= openssl-0.9.8c-2.20060906 >= openssl-0.9.8d-2.20060928 OpenPKG 2.5-RELEASE <= openssl-0.9.8a-2.5.2 >= openssl-0.9.8a-2.5.3
Description: According to a vendor security advisory [0], four security issues were discovered in the cryptography and SSL/TLS toolkit OpenSSL [1]:
-
ASN.1 Denial of Service Attack (1/2)
During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory. The Common Vulnerabilities and Exposures (CVE) project assigned the id CVE-2006-2937 [2] to the problem.
-
ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack. The Common Vulnerabilities and Exposures (CVE) project assigned the id CVE-2006-2940 [3] to the problem.
-
SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer. The Common Vulnerabilities and Exposures (CVE) project assigned the id CVE-2006-3780 [4] to the problem.
-
SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered. The Common Vulnerabilities and Exposures (CVE) project assigned the id CVE-2006-4343 [5] to the problem.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory.
-----BEGIN PGP SIGNATURE----- Comment: OpenPKG openpkg@openpkg.org
iD8DBQFFG88pgHWT4GPEy58RAh8TAJ4/zpIxAmBkivnMe5QzGxHrJHhkbwCg15li sTSkwWgrJGLza3OQ/yQJSfs= =qyrR -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0190", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n________________________________________________________________________\n\nOpenPKG Security Advisory The OpenPKG Project\nhttp://www.openpkg.org/security/ http://www.openpkg.org\nopenpkg-security@openpkg.org openpkg@openpkg.org\nOpenPKG-SA-2006.021 28-Sep-2006\n________________________________________________________________________\n\nPackage: openssl\nVulnerability: denial of service\nOpenPKG Specific: no\n\nAffected Releases: Affected Packages: Corrected Packages:\nOpenPKG CURRENT \u003c= openssl-0.9.8c-20060905 \u003e= openssl-0.9.8d-20060928\nOpenPKG 2-STABLE \u003c= openssl-0.9.8c-2.20060906 \u003e= openssl-0.9.8d-2.20060928\nOpenPKG 2.5-RELEASE \u003c= openssl-0.9.8a-2.5.2 \u003e= openssl-0.9.8a-2.5.3\n\nDescription:\n According to a vendor security advisory [0], four security issues\n were discovered in the cryptography and SSL/TLS toolkit OpenSSL [1]:\n\n 1. ASN.1 Denial of Service Attack (1/2)\n\n During the parsing of certain invalid ASN.1 structures an error\n condition is mishandled. This can result in an infinite loop which\n consumes system memory. The Common Vulnerabilities and Exposures\n (CVE) project assigned the id CVE-2006-2937 [2] to the problem. \n\n 2. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. This could be used by an attacker in a denial of\n service attack. The Common Vulnerabilities and Exposures (CVE)\n project assigned the id CVE-2006-2940 [3] to the problem. \n\n 3. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. An attacker could send a list of ciphers to an\n application that uses this function and overrun a buffer. The\n Common Vulnerabilities and Exposures (CVE) project assigned the id\n CVE-2006-3780 [4] to the problem. \n\n 4. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. The\n Common Vulnerabilities and Exposures (CVE) project assigned the id\n CVE-2006-4343 [5] to the problem. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. \n________________________________________________________________________\n\n-----BEGIN PGP SIGNATURE-----\nComment: OpenPKG \u003copenpkg@openpkg.org\u003e\n\niD8DBQFFG88pgHWT4GPEy58RAh8TAJ4/zpIxAmBkivnMe5QzGxHrJHhkbwCg15li\nsTSkwWgrJGLza3OQ/yQJSfs=\n=qyrR\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50560" } ], "trust": 3.42 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20249", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.1 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-3738", "trust": 1.4 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200110-0190", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-06-17T04:47:26.073000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 } }
var-200110-0343
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I otH/juFiPayhwdxQwX1pZwdm =e4BA -----END PGP SIGNATURE----- . OpenSSL Security Advisory [28th September 2006]
New OpenSSL releases are now available to correct four security issues.
ASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)
Vulnerability
Dr. S. N. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory (CVE-2006-2937). (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack (CVE-2006-2940).
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0343", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I\notH/juFiPayhwdxQwX1pZwdm\n=e4BA\n-----END PGP SIGNATURE-----\n. OpenSSL Security Advisory [28th September 2006]\n\nNew OpenSSL releases are now available to correct four security\nissues. \n\n\nASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)\n==============================================================\n\nVulnerability\n-------------\n\nDr. S. N. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. This can result in an infinite loop which\nconsumes system memory (CVE-2006-2937). (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. This could be used by an attacker in a denial of\nservice attack (CVE-2006-2940). \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.68 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20246", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.1 }, { "db": "NVD", "id": "CVE-2006-4343", "trust": 2.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200110-0343", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-05-21T19:25:53.228000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20246" } ], "trust": 0.3 } }
var-200810-0010
Vulnerability from variot
The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities. The issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579. These issues are reported to affect multiple vendors' implementations of the TCP/IP stack. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Windows 2000 TCP/IP Window Size Denial of Service Vulnerabilities
SECUNIA ADVISORY ID: SA36597
VERIFY ADVISORY: http://secunia.com/advisories/36597/
DESCRIPTION: Two vulnerabilities have been reported in Microsoft Windows 2000, which can be exploited by malicious people to cause a DoS (Denial of Service).
1) An error in the TCP/IP processing can be exploited to cause a system to stop responding to new requests by flooding it using specially crafted packets with a TCP receive window size set to a very small value or zero.
2) An error in the TCP/IP processing can be exploited to cause connections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state. This can be exploited to cause a system to stop responding to new requests by flooding it using specially crafted packets with a TCP receive window size set to a very small value or zero.
SOLUTION: According to the vendor, no patches will be made available as it would require re-architecting a significant amount of the OS.
PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Jack C. Louis, Outpost24. 2) The vendor credits Felix Lindner, Recurity Labs.
ORIGINAL ADVISORY: MS09-048 (KB967723): http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01923093 Version: 1
HPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-11-17 Last Updated: 2009-11-17
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS).
References: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50) Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided firmware updates to resolve this vulnerability.
Product Firmware Version
Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem 12.2(50) SE1 or subsequent
Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP 12.2(50) SE1 or subsequent
To Locate the Firmware Update
Browse to http://www.hp.com and do the following:
Select "Support & Drivers" In Step 1 select "Download drivers and software (and firmware)" In Step 2 enter "Cisco Catalyst Blade Switch" Click on "Go" Select the desired product Select the desired Windows operating system Click on "Firmware - Blade Infrastructure"
PRODUCT SPECIFIC INFORMATION None
HISTORY Version:1 (rev.1) - 17 November 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z ge0AoMu3ueCbIB4y3HUmT/jReUzE4jym =uBei -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0010", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.2" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.4" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.3" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.0" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.1" }, { "model": "solaris", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "10" }, { "model": "solaris", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "8" }, { "model": "solaris", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "9" }, { "model": "ios", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "12.0\\(9\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "12.0\\(5\\)wc2b" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.2xv" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.1xx" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.4xv" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "catos 8.4 glx", "scope": null, "trust": 1.2, "vendor": "cisco", "version": null }, { "model": "ios xe", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "2.1" }, { "model": "rtx1100", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "ios xe", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "2.2" }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "8.1" }, { "model": "rtx1500", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rtx2000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rt57i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "8.0" }, { "model": "rtv700", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rt300i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "7.1" }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "7.2" }, { "model": "rtx1000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rt250i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(23\\)e4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yh3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10.5\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)ja1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.52" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xy" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7a\\)ey3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(15\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.45" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.34" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.8.1.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0wt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)ys" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ewa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.44" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(9\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.3\\)wc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2f" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(17\\)ct" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.39" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.12" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)yb" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1gb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(1c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)so4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xf" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)xz7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)ya2" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxd" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)eb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(28c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc1f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xy4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6.8\\)t1a" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3\\)t2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.37" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)ja1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6.5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(15a\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13e\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)ed" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17a\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7a\\)" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)eo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(1b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)f1" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19.3\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1t" }, { "model": "windows 2000", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.34" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.42" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(17\\)bt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sx" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.61" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ja1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ze" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)ja" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.46" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11b\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xi1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(7\\)ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ex" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.36" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ya" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.46" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)ja" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)t4" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(19a\\)gs6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)da2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.30" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)ys_1.2\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(16\\)aa" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.0.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.48" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)e7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13.4\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ys" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)ea2b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xm1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zh8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xy5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc2h" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.25" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea4a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)sc3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)t8" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(17\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)ja1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.23" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4ja" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1da" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xf" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1a\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(12b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2wa4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yf4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc5a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1b\\)da1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xk2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.5" }, { "model": "trustedbsd", "scope": "eq", "trust": 1.0, "vendor": "trustedbsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.35" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya10" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(19\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ez1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sx1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xe1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)tpc11a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.42" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10.5\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)da3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yz" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2t" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)da8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ev" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.22" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.66" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)tpc10a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)w5\\(27\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1eb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xi2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2cy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xu" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.24" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)ea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.2\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "1.3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xk2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)xf" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.13" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.99" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.16" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.48" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11.5\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yq" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(27b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)bc3c" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2cz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(3.4\\)bp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.9.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)s7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)dx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.56" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)ew4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1dc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.49" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yd6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(11b\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)ex3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sl" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.34.1" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yt1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)st6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.39" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.41" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24.2\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jeb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ew3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ye" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)b2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)mc2e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xm2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s2a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(26\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3tpc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yi1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)eb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)jk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yp1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0w5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)ze" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ea1a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(20\\)aa4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)da9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2fx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yb4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.20" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.48" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s8a" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ez" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4sw" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)s3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)dc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ya" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ewa2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3bw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(6\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)w5\\(21\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7a\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ez2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)ja1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25.4\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(15b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ey3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xk3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jx" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xs" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.5.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0ev" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xw" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)se3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1sec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sy" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxe3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)ew3" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)cc4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17a\\)sxa" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.50" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2jk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(21\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)eu2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mx1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ez1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)ys1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)w5-32a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.40" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xp" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yu" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.24" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.1.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xe2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)mc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2by" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(4\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8.9\\)sa6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.30" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.49" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(3h\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(8\\)t1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t9" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.62" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)xr" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(11\\)st4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xr4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xl4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xm4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)fy" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)st5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yn" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)w5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4t" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)jx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)t10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20.4\\)sp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yh" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)eu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(5\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.1.132" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(22a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)bx" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.36" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)sa5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)sa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sp1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)t4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)ea1e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yu1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)db1" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.99.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1eo" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.35" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yw3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yi3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.25" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)sv" }, { "model": "catalyst blade switch 3120x", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(50\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zh3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)ea6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sx" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "7.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yb" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0dc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yb" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(23\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17\\)a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yz2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2mc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ew" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.21" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "0.4_1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(6\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.51" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)b" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1az" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)ex4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)w" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ym" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1cc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.65" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ewa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2mx" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(26\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yw2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12i\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4mr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10\\)da2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16.06\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)aa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s8" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)za8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(7\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7.4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9\\)" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "1.2.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3na" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ea" }, { "model": "windows vista", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)ca2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xu1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.05\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13.03\\)b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)zb7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ya" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3j" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sec1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11a\\)" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.49" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)by2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.30" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.1.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.34.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.39" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(28a\\)ia" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)fc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xg5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(9\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xy6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zl1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(5b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2c" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ay" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ey2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)dc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(9\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.68" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)xb2" }, { "model": "catalyst blade switch 3020", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(50\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3bc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.29" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)db1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3ma" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2tpc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.53" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)st2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.43" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)ec" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.45" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.32" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2dd" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.13" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5a\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0t" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)jk5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)se" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26\\)p5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(26\\)e1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(05\\)wc8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xd2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xg" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ec1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bz" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ye" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw3a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)w5\\(19c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(7a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.51" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)za2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5\\)b1" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)e8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)mr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xu2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xh2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xd1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.26" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(4.2\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t5" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.5" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xr3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)sc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.29" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)eo3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(3i\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xt3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)ew1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(27\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xk2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sec2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xe" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)w5\\(22b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1.1\\)pi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2dx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(9.4\\)da" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ga" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ym" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ec1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12m\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)ja1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(14\\)gs2" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.02\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy03" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)st3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5e\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2wa3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.35" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2x" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)st1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xq" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2seb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5f\\)" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.40" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc2i" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(22b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(17\\)cc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(3\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.36" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xn" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)xaf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)st7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.51" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(9\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yj" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.40" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)mr1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2eu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xq1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)eu1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yf" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xe3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sz2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)ca4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.7" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.15" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)xa3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(30\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(6\\)t1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.8.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)sy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8.2\\)sa6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)sl" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)bc1a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxe1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)s7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)ea1b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.34" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zj" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.41" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(27b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sed" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)ex" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.1.89" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(10\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0wx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13a\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)e4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2so" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(23a\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2su" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.58" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xg" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)w5\\(22b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2n" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)mc2c" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)e7" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(3d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xj1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yi" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(30\\)s4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.67" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s4a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xe4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.4\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2mb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)ja5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)w5-27d" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xt3" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(9\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xs2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xf1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)ea1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.44" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(24\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xi7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t4" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xt" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)dc2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.54" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(19\\)gs0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ys" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)b5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ez" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(x\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2se" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)w5\\(18f\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)ys" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10g\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ea1c" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yw" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)ev01" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.05\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.52" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.69" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yd2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.34" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)by" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2fy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6.5\\)ec3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yy3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s9" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(6b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)yb4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.50" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(26\\)sv" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.4" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)cc2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)jk4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1x\\(l\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)st8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)eo1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)w5-30b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.2\\)xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(24\\)sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sv3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ez" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.47" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16.5\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.47" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)ya1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(31\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.6\\)w5\\(9.0.5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xr6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.63" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)w5\\(20\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(21b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(26b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ex2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.3\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(11\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sp" }, { "model": "windows server 2008", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yb5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)sa3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sec" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.57" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)sp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)e8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(21a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3ha" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)st6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xi4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xr2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5a\\)e" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.60" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23.6\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)sl" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.5" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.39" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xy6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s5a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.55" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xa5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.19" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.53" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1e" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1.1\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)w5\\(18g\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4.3\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(30\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10\\)" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.02\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)wt6\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15.1\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)da1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(31\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(4\\)t2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1eu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.21" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(27\\)sbc" }, { "model": "midnightbsd", "scope": "eq", "trust": 1.0, "vendor": "midnightbsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16.1\\)b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.29" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)st1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2za" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(4.3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(15\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(3.3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sz" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.30" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6.8\\)t0a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.28" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)yc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)xr2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.7" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "2.0.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12\\)s3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)s3b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.1\\)xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)xl3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7.4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)mc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s5a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(18.4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)su2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)t7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xn" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.29" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.18" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)sc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)dc" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17b\\)sxa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xs1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sv2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xe4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)ya" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sy" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1db" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2pb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7a\\)e6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(4\\)mr" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)dc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(12\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.21" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.44" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(15b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2.2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(22\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea1a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12g\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1m" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ye" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.41" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yv" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.38" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2da" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.37" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(16\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)t1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)da3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2jx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xm7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(15\\)g" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.18" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23\\)sv1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.23" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.38" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(7\\)db1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.50" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17\\)zd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(11a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16\\)b1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xe3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xj" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.25" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.37" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sbc" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)st6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)bc1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.1.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)st2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(12e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(5\\)ca1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(7\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.05\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)jk1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1ct" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xn1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(19\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(9\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0.12\\(a\\)bt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26e\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.36" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1.3\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1.4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ec" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)se" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(7\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xa5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zj" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)e5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14.5\\)t" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(28\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yx1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)cz3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14.5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(24\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.35.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xe2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.26" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)ea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc3b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)jk2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ex" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)w5\\(27c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xw1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)dc2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.25" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(9\\)ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb13c" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(20.3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xw" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.4\\)wc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(27\\)sv1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(9a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3\\)t2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.35" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.4" }, { "model": "windows server 2003", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8.0.2\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)st7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.25" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3wa4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.22" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yr" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ax" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yb" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.64" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)ym4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(14\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)xf5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)sl1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xs" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2b\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5.1" }, { "model": "catalyst blade switch 3120", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(50\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)w5\\(31a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea5a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.20" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.37" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xr" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7.7\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6.8a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.38" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.59" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)w5\\(28\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xs" }, { "model": "windows xp", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.45" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)xi8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zd4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xf" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xp4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw4a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.25" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yf2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26\\)p2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)dd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xb" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb13b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2pi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(3.4\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)st1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.10.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.5" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yz" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.38" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.27" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xu2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16\\)bx" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ewa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yi1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ec2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yk1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12h\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t4" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sz1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yk2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)sl4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)s4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0da" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5c\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23\\)sw" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(30\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ewa3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xh3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7\\)da" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8.3\\)sc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(16\\)ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(28a\\)ct" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2gs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(3e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13a\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)sv2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)xm4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)ca" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.46" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5c\\)e12" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2bc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.43" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)w5\\(28a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)sc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.29" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)eo1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(10\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)bx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2sa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)za" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0wc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)dc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.43" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)fx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(31\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.30" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.27" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.34" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)db1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ew4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc9a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc2f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.47" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yk" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4md" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(29a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ay" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(19a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(5d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(2\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ew2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xf" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(1a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14.5\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)xf4" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(8\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16\\)b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.35" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xi3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)dc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)wx5\\(15a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18.2\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(26\\)eb1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xa4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)sz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3da" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xd" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)ia" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10\\)da4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.4" }, { "model": "catos glx", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "8.3" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "linux kernel archives", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "the sco group", "version": null }, { "model": "seil/b1", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "128" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "2fe plus" }, { "model": "seil/turbo", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "seil/x1,x2", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "catos", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7.x" }, { "model": "catos", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "8.x" }, { "model": "connectra", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "vpn-1 power vsx", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "vpn-1 power/utm", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "vpn-1 pro/express", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "proxysg", "scope": "lte", "trust": 0.8, "vendor": "blue coat", "version": "6.1" }, { "model": "sgos", "scope": "eq", "trust": 0.8, "vendor": "blue coat", "version": "4" }, { "model": "sgos", "scope": "eq", "trust": 0.8, "vendor": "blue coat", "version": "5" }, { "model": "sgos", "scope": "eq", "trust": 0.8, "vendor": "blue coat", "version": "6" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x86)" }, { "model": "windows vista", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows vista", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "rt100i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt102i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt103i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt105 series", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt107e", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt140 series", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt200i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt56v", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt58i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt60w", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt80i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta50i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta52i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta54i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta55i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtw65b", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtw65i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtx1200", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtx3000", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "srt100", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "fitelnet-e series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-e20/e30" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f3000" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f40" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f140/f1000/f2000" }, { "model": "mucho series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "ip38x series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ios 12.4 gc1", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.4", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.1" }, { "model": "windows vista business 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x640" }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "email and web security appliance patch", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "5.14" }, { "model": "ios 12.4 xm3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xz2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4jx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway enterprise edition", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "9.1.100.3" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.3.3" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.4.3" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3(7)" }, { "model": "ios 12.2sb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista enterprise 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2 sb2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3jec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt140i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows vista enterprise 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(1)" }, { "model": "ios 12.4 t5e", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center manager server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7.0" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.2(4.18)" }, { "model": "networks self service video server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.3.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s12", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "ios 12.1gb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos clr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xw10", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtx3000", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "linux enterprise sp1 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "networks ethernet routing switch 4526fx", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks ethernet routing switch 2526t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "rfc requirements for internet hosts communic", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1122:0" }, { "model": "networks ethernet routing switch 4524gt-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2" }, { "model": "windows vista business sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(18)" }, { "model": "ios 12.3jl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks switched firewall sfa-6400", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks multimedia comm mas", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "point vpn-1 pro/express r70.1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "ios 12.3jea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.1" }, { "model": "windows vista ultimate 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.4(5)" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "ios 12.4 jk4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center agent desktop display", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista enterprise 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "networks ethernet routing switch 5698tfd-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rfc requirements for internet hosts applicat", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1123:0" }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(3)" }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks ethernet routing switch 2550t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "ios 12.4jma", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(19.2)" }, { "model": "access gateway enterprise edition", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "8.1.68.7" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "networks self-service ccss7", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "networks self-service peri nt server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2 sxh5", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows vista edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.2" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2" }, { "model": "ios 12.3yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sra", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ay", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.2 sxf16", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service peri workstation", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.3" }, { "model": "ios 12.2zx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.4(25)" }, { "model": "ios 12.2sq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks callpilot 703t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(4)" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3jx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ios 12.4 xe4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "rt102i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "point vpn-1 pro/express r62 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.0" }, { "model": "ios 12.4jdd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "ios 12.2svd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "windows server for itanium-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.1" }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxi1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 t1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway enterprise edition build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.196.4" }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios xe", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(6)" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2src", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(2)" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(17)" }, { "model": "ios 12.2ez", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rta54i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1(1)" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.3" }, { "model": "ios 12.0xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows vista sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.4.8" }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 4.0 n2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(2.3)" }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center express", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks ethernet routing switch 4524gt", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "windows vista business 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios 12.4xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2seg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r62 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "ios 12.4yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "ios 12.4 md7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "ios 12.2svc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8" }, { "model": "ios 12.1xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 t2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 ja1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.1(2.79)" }, { "model": "ios 12.2seb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista ultimate sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks ethernet routing switch 5650td", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos 8.4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.0(4.9)" }, { "model": "rt200i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "netscaler", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "9.1.100.3" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2fy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 xo", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1(3)" }, { "model": "networks callpilot 600r", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4jmb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 2526t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(1)" }, { "model": "ios 12.4ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "netscaler access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "windows vista", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "networks ethernet routing switch 4550t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bigip sam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "ios 12.2sxf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2ixc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt58i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4 jdc", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 sy10", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks symposium agent", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2ixd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point vpn-1 pro/express r60 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "07" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(0.63)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6(1)" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4jdc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "access gateway enterprise edition build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.070.5" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(5)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center administration ccma", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6.0" }, { "model": "ios 12.3jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate ssl vpn engine", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.3.1" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4mr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yx14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sve1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.3.6" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(6)" }, { "model": "windows server datacenter edition itanium sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.6" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(1)" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.4" }, { "model": "ios 12.2fz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks contact center manager server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows vista edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2fx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks switched firewall sf/vpn", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5124" }, { "model": "ios 12.4jda", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "ios 12.1ez", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 5698tfd", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "ios 12.2xo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2irb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista business sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.4mda", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r65 ipso ga", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "6" }, { "model": "ios 12.3yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks ethernet routing switch 4526g-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "ios 12.2see", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "4.3.7" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(1)" }, { "model": "ios 12.2 sb1b", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(20)" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt107e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(12)" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ira", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.2" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "ios 12.4 xg4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.6.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "ios 12.3za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista business", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "networks secure network access identity engine ignition analytics", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "networks switched firewall sf-5114", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3(4)" }, { "model": "ios 12.4 jl1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sga9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "email and web security appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.1" }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "srt100", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4 xd12", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "ios 12.2 srd1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.1" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "ios 12.4xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center administration ccma", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7.0" }, { "model": "ios 12.4xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt103i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(1)" }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service media processing server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista enterprise sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(2)" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 4550t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt80i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xnc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3va", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks secure network access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-40500" }, { "model": "ios 12.2xnd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xl4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows vista ultimate 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks ethernet routing switch 4526t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.2xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2sbc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(4)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self service cdd", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.1ga", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 2550t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "rt100i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(3)" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "ios 12.4xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sed", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks secure network access identity engine ignition posture", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.1" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6" }, { "model": "ios 12.2sm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4md", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 1005r", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2xna", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r60 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "07" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.196.4" }, { "model": "point vpn-1 power vsx ngx r65", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "0" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.11" }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "windows vista home premium sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 t6a", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software connectra r62 cm hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2.8" }, { "model": "ios 12.3xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 mda", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ssl vpn engine", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "1.4" }, { "model": "networks self-service peri ctx", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2(1)" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software connectra r66.1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "networks contact center manager server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6.0" }, { "model": "networks ethernet routing switch 5650td-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "ios 12.4 yb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "windows server enterprise edition itanium sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "ios 12.4xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4gc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.8.7" }, { "model": "networks ethernet routing switch 4526gtx", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "rta50i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "ios 12.4xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(5.3)" }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r70.1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point vpn-1 power vsx vsx-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "0" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.2" }, { "model": "coat systems proxysg 200-c", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.3" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.1" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "ios 12.2sga", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(15)" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt60w", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server for itanium-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "networks switched firewall sfa-6600", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(2)" }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2sxh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sm5", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 sw3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "ios 12.3jeb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "windows vista ultimate", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "networks secure network access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-40700" }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 201i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.4 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 yd", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 se", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(2)" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "ios 12.2 sq2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.3" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 131", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(5)" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.070.5" }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(2)" }, { "model": "ios 12.2 se5", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point vpn-1 pro/express r65 ipso ga", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "6" }, { "model": "ios 12.3yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.8" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(10)" }, { "model": "point vpn-1 pro/express r65 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "50" }, { "model": "netscaler", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "8.1.68.7" }, { "model": "ios 12.4xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista ultimate 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "point software connectra r62 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "ios 12.4xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sca", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2sef", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 sz10", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.5" }, { "model": "ios 12.1xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140f", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "networks contact center administration", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 ya2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg 8100-c", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 202i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "rt56v", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(19)" }, { "model": "ios 12.2 ixh", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 1002rp", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(16)" }, { "model": "ios 12.4 md2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.1.6" }, { "model": "ios 12.2 se2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 jdd", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center ncc", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5(1)" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center cct", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.2scb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks ethernet routing switch 4548gt-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 mr2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(0.65)" }, { "model": "networks switched firewall sf-5109", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "stonegate ssl vpn engine", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.1" }, { "model": "networks self-service peri ivr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.2zy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.2 srb5a", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks self-service wvads", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.2sve", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2irc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(1)" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.3 ym13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 jx", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 sy8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(2)" }, { "model": "ios 12.2 sb14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sb13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.2" }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0wt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xr", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xnb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rta55i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 da14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks contact center manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(7)" }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "ios 12.2srd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.2sva", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service speech server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks contact center tapi server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.0 sy9a", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.10" }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2" }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.2 sg", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center multimedia \u0026 outbound", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6.0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(3)" }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "rta52i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 4526t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "rtx1200", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks secure network access identity engines ignition server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(4)" }, { "model": "windows vista enterprise", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2ste", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4jl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista ultimate sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65b", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows vista home premium 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2 zya1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.2" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.1" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2 scb1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.3tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3jed", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.10" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2 irc", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.4 jda3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3 bc9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 src3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self service voicexml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows vista enterprise sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(9)" }, { "model": "ios 12.4 md", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2srb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos 7.6", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "ios 12.4 xr4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista business 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2(2)" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r65 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "50" }, { "model": "ios 12.3 bc6", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "ios 12.4 xq2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(8)" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 jec3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos 8.7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 ye", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "networks secure network access identity engine guest manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.2 mc2m", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center multimedia \u0026 outbound", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7.0" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3.4\\)bp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16.06\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26\\)p5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11.5\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(20.3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys_1.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3ma:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)yb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1x\\(l\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.9.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)wt6\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5a\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(22\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ct:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ay:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2pb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2n:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.6\\)w5\\(9.0.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1a\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.99.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-32a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8.0.2\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(16\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0.12\\(a\\)bt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3na:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(20\\)aa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)xaf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15a\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15\\)g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.3\\)wc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20.4\\)sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7.4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8.3\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1az:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(27\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4.3\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\)zd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19.3\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13.4\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2pi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(9.4\\)da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0ev:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24.2\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\)a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(3.4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(15\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7.7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ga:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2.2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1.132:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2sa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\)ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)w5\\(19c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)w5\\(21\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(7\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(05\\)wc8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(4.2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(4.3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(8\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\)ed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(19\\)gs0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)st1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)w5\\(22b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25.4\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1.3\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-30b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.4\\)wc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)fc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ev:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)da1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6.5\\)ec3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(19\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(29a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5\\)ca1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18.2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(31\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(17\\)bt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11b\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(14\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2wa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1cc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)f1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18g\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(6b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.99:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xg5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xm4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1gb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10.5\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3ha:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8.9\\)sa6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26\\)p2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(22b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\)cc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(9\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5\\(31a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0w5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)dc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(27b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1sec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\)pi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23.6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(28c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)ea6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)w5\\(20\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)eo1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:9.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1.89:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(30\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xe4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:midnightbsd:midnightbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(19a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(2\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2wa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(9\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(10\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(14\\)gs2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(x\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(8\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3wa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2gs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(19a\\)gs6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(9\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(22a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ct:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\)ct:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(23a\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)w5\\(22b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)wx5\\(15a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5-27d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.3\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10.5\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ay:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)sl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12m\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7.4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2jx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16.1\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sxa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2eu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(3.3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(11b\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.1\\)xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(18.4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ye:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5\\)b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)aa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)mc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13.03\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15.1\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16.5\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7\\)da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:0.4_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustedbsd:trustedbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2\\(50\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2\\(50\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3120x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2\\(50\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3120x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-4609" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Robert E. Lee and Jack C. Lewis", "sources": [ { "db": "BID", "id": "31545" }, { "db": "CNNVD", "id": "CNNVD-200810-307" } ], "trust": 0.9 }, "cve": "CVE-2008-4609", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-4609", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-34734", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-4609", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#723308", "trust": 0.8, "value": "15.59" }, { "author": "CNNVD", "id": "CNNVD-200810-307", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-34734", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2008-4609", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities. \nThe issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579. \nThese issues are reported to affect multiple vendors\u0027 implementations of the TCP/IP stack. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nWindows 2000 TCP/IP Window Size Denial of Service Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA36597\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36597/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in Microsoft Windows 2000,\nwhich can be exploited by malicious people to cause a DoS (Denial of\nService). \n\n1) An error in the TCP/IP processing can be exploited to cause a\nsystem to stop responding to new requests by flooding it using\nspecially crafted packets with a TCP receive window size set to a\nvery small value or zero. \n\n2) An error in the TCP/IP processing can be exploited to cause\nconnections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state. \nThis can be exploited to cause a system to stop responding to new\nrequests by flooding it using specially crafted packets with a TCP\nreceive window size set to a very small value or zero. \n\nSOLUTION:\nAccording to the vendor, no patches will be made available as it\nwould require re-architecting a significant amount of the OS. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) The vendor credits Jack C. Louis, Outpost24. \n2) The vendor credits Felix Lindner, Recurity Labs. \n\nORIGINAL ADVISORY:\nMS09-048 (KB967723):\nhttp://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01923093\nVersion: 1\n\nHPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-11-17\nLast Updated: 2009-11-17\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS). \n\nReferences: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50)\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided firmware updates to resolve this vulnerability. \n\nProduct\n Firmware Version\n\nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem\n 12.2(50) SE1 or subsequent\n\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP\n 12.2(50) SE1 or subsequent\n\nTo Locate the Firmware Update\n\nBrowse to http://www.hp.com and do the following:\n\nSelect \"Support \u0026 Drivers\"\nIn Step 1 select \"Download drivers and software (and firmware)\"\nIn Step 2 enter \"Cisco Catalyst Blade Switch\"\nClick on \"Go\"\nSelect the desired product\nSelect the desired Windows operating system\nClick on \"Firmware - Blade Infrastructure\"\n\nPRODUCT SPECIFIC INFORMATION\nNone\n\nHISTORY\nVersion:1 (rev.1) - 17 November 2009 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z\nge0AoMu3ueCbIB4y3HUmT/jReUzE4jym\n=uBei\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2008-4609" }, { "db": "CERT/CC", "id": "VU#723308" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "BID", "id": "31545" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" } ], "trust": 2.97 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-34734", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-34734" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-4609", "trust": 3.0 }, { "db": "USCERT", "id": "TA09-251A", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#723308", "trust": 2.0 }, { "db": "BID", "id": "31545", "trust": 1.2 }, { "db": "SECUNIA", "id": "36597", "trust": 0.9 }, { "db": "VUPEN", "id": "ADV-2009-2954", "trust": 0.8 }, { "db": "VUPEN", "id": "ADV-2009-2567", "trust": 0.8 }, { "db": "SECUNIA", "id": "36802", "trust": 0.8 }, { "db": "SECUNIA", "id": "36602", "trust": 0.8 }, { "db": "SECUNIA", "id": "36603", "trust": 0.8 }, { "db": "SECUNIA", "id": "37044", "trust": 0.8 }, { "db": "USCERT", "id": "SA09-251A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-002090", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200810-307", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "82772", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-34734", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-4609", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81054", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "id": "VAR-200810-0010", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-34734" } ], "trust": 0.8899559444444445 }, "last_update_date": "2024-07-23T21:21:00.936000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "sk42723", "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42723" }, { "title": "cisco-sa-20090908-tcp24", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml" }, { "title": "20091009", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20091009.html" }, { "title": "MS09-048", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx" }, { "title": "NV09-014", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv09-014.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2012 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012verbose-392736.html" }, { "title": "Oracle Critical Patch Update Advisory - July 2012", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "title": "TCP\u306e\u5b9f\u88c5\u306b\u304a\u3051\u308b\u30b5\u30fc\u30d3\u30b9\u904b\u7528\u59a8\u5bb3(DoS)\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu943657.html" }, { "title": "SA41", "trust": 0.8, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa41" }, { "title": "July 2012 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2012_critical_patch_update" }, { "title": "TCP\u30bb\u30c3\u30b7\u30e7\u30f3\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/seilseries/security/2009/a00667.php" }, { "title": "267088", "trust": 0.8, "url": "http://jp.sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1" }, { "title": "MS09-048", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms09-048.mspx" }, { "title": "MS09-048e", "trust": 0.8, "url": "http://www.microsoft.com/japan/security/bulletins/ms09-048e.mspx" }, { "title": "JVNVU#943657", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu943657.html" }, { "title": "TA09-251A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta09-251a.html" }, { "title": "Symantec Security Advisories: SA38: Blue Coat ProxyAV Advisory on Sockstress TCP Attacks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=fb80a5c8f4ca8d75f9df074d6d82e182" }, { "title": "Cisco: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20090908-tcp24" }, { "title": "Symantec Security Advisories: SA41 : Blue Coat ProxySG Advisory on Sockstress TCP Attacks (CVE-2008-4609)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=d8370cc1d406e0cbe214c88e6d3d62d7" }, { "title": "Symantec Security Advisories: SA34 : Blue Coat iShared Advisory on Sockstress TCP Attacks (CVE-2008-4609)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=85b57218eec77ee0396becd56404d8f1" }, { "title": "Symantec Security Advisories: SA35 : Blue Coat Director Advisory on Sockstress TCP Attacks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=7d4c01e5a8411a8e49f47e52a356544c" }, { "title": "Symantec Security Advisories: SA39 : Blue Coat PacketShaper Advisory on Sockstress TCP Attacks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=1ace87e00398301b8248ba77512ee922" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2008-4609 " }, { "title": "sockstress", "trust": 0.1, "url": "https://github.com/marcelki/sockstress " }, { "title": "awesome-network-stuff", "trust": 0.1, "url": "https://github.com/alphaseclab/awesome-network-stuff " }, { "title": "awesome-network-stuff", "trust": 0.1, "url": "https://github.com/aniksarakash/awesome-network-stuff " }, { "title": "", "trust": 0.1, "url": "https://github.com/cvedb/poc-list " } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-16", "trust": 1.9 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-noinfo", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-34734" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.7, "url": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html" }, { "trust": 2.6, "url": "http://www.cpni.gov.uk/docs/tn-03-09-security-assessment-tcp.pdf" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta09-251a.html" }, { "trust": 2.1, "url": "http://blog.robertlee.name/2008/10/conjecture-speculation.html" }, { "trust": 1.8, "url": "http://www.cisco.com/en/us/products/products_security_response09186a0080a15120.html" }, { "trust": 1.8, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080af511d.shtml" }, { "trust": 1.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.8, "url": "http://insecure.org/stf/tcp-dos-attack-explained.html" }, { "trust": 1.8, "url": "http://searchsecurity.techtarget.com.au/articles/27154-tcp-is-fundamentally-borked" }, { "trust": 1.8, "url": "http://www.outpost24.com/news/news-2008-10-02.html" }, { "trust": 1.8, "url": "http://lists.immunitysec.com/pipermail/dailydave/2008-october/005360.html" }, { "trust": 1.8, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6340" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/draft-ananth-tcpm-persist-01" }, { "trust": 1.6, "url": "http://www.securityfocus.com/archive/1/507953" }, { "trust": 1.2, "url": "http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx" }, { "trust": 1.2, "url": "http://www.kb.cert.org/vuls/id/723308" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc1122#page-92" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-mahesh-persist-timeout-02" }, { "trust": 0.8, "url": "http://shlang.com/netkill/" }, { "trust": 0.8, "url": "http://www.netasq.com/en/threats/sockstress.php" }, { "trust": 0.8, "url": "http://www.phrack.org/issues.html?issue=66\u0026id=9#article" }, { "trust": 0.8, "url": "http://isc.sans.org/diary.html?storyid=5104" }, { "trust": 0.8, "url": "http://www.t2.fi/2008/08/27/jack-c-louis-and-robert-e-lee-to-talk-about-new-dos-attack-vectors/" }, { "trust": 0.8, "url": "http://www.darkreading.com/blog.asp?blog_sectionid=403\u0026doc_id=164939\u0026wt.svl=tease2_2" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg04040.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg03826.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg03503.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02870.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02557.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02189.html" }, { "trust": 0.8, "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git;a=blob;f=net/ipv4/tcp_timer.c;h=b144a26359bcf34a4b0606e171f97dc709afdfbb;hb=120f68c426e746771e8c09736c0f753822ff3f52#l233" }, { "trust": 0.8, "url": "http://sla.ckers.org/forum/read.php?14,27324" }, { "trust": 0.8, "url": "http://www.checkpoint.com/defense/advisories/public/announcement/090809-tcpip-dos-sockstress.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/archive/1/archive/1/506331/100/0/" }, { "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42725" }, { "trust": 0.8, "url": "http://kbase.redhat.com/faq/docs/doc-21623" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4609" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/technicalnotes/feb-09-security-assessment-tcp.aspx" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc793" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/vuln_tcpip.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2009/at090019.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2009/at090018.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu943657/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta09-251a/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/jvntr-2009-22" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4609" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36802" }, { "trust": 0.8, "url": "http://secunia.com/advisories/37044/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36597" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36603" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36602" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/31545" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa09-251a.html" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/2567" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/2954" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/#topics" }, { "trust": 0.3, "url": "http://blogs.technet.com/srd/archive/2009/09/08/assessing-the-risk-of-the-september-critical-security-bulletins.aspx" }, { "trust": 0.3, "url": "http://blogs.technet.com/srd/archive/2009/09/08/ms09-048-tcp-ip-vulnerabilities.aspx" }, { "trust": 0.3, "url": "/archive/1/504375" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=971633\u0026poid=" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu943657.html" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100065311" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100065799" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20081017-tcp.shtml" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb66963" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx123649" }, { "trust": 0.3, "url": "http://www11.itrc.hp.com/service/cki/docdisplay.do?doclocale=en\u0026docid=emr_na-c01923093-1" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=962027" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa36" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa37" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa35" }, { "trust": 0.3, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42723" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/10000/500/sol10509.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2009_17_09.html" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=125856010926699\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/16.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2008-4609" }, { "trust": 0.1, "url": "https://github.com/marcelki/sockstress" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20090908-tcp24" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36597/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4609" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://www.hp.com" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-11-23T00:00:00", "db": "CERT/CC", "id": "VU#723308" }, { "date": "2008-10-20T00:00:00", "db": "VULHUB", "id": "VHN-34734" }, { "date": "2008-10-20T00:00:00", "db": "VULMON", "id": "CVE-2008-4609" }, { "date": "2008-10-02T00:00:00", "db": "BID", "id": "31545" }, { "date": "2009-10-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "date": "2009-09-09T16:34:28", "db": "PACKETSTORM", "id": "81054" }, { "date": "2009-11-18T16:25:02", "db": "PACKETSTORM", "id": "82772" }, { "date": "2008-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-307" }, { "date": "2008-10-20T17:59:26.163000", "db": "NVD", "id": "CVE-2008-4609" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-13T00:00:00", "db": "CERT/CC", "id": "VU#723308" }, { "date": "2022-12-14T00:00:00", "db": "VULHUB", "id": "VHN-34734" }, { "date": "2022-12-14T00:00:00", "db": "VULMON", "id": "CVE-2008-4609" }, { "date": "2012-07-30T20:21:00", "db": "BID", "id": "31545" }, { "date": "2012-07-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "date": "2019-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-307" }, { "date": "2022-12-14T16:40:36.253000", "db": "NVD", "id": "CVE-2008-4609" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-307" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP may keep its offered receive window closed indefinitely (RFC 1122)", "sources": [ { "db": "CERT/CC", "id": "VU#723308" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "configuration error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-307" } ], "trust": 0.6 } }
var-200505-0572
Vulnerability from variot
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. Certain TCP implementations may allow a remote attacker to arbitrarily modify host timestamp values, leading to a denial-of-service condition. TCP The implementation of the time stamp option is TCP A vulnerability exists that allows the internal timer on a connection to be changed to any value.the system TCP Connection reset and service disruption (DoS) It may be in a state. The Transmission Control Protocol (TCP) defined in RFC 793 allows reliable host-to-host transmission in a message exchange network. RFC 1323 introduces a number of technologies that enhance TCP performance, two of which are TCP timestamps and sequence number rollback protection (PAWS).
There are security holes in the PAWS technology of TCP RFC 1323. If TCP timestamps are enabled, both endpoints of the TCP connection use the internal clock to mark the TCP header with the timestamp value.
This vulnerability can occur if an attacker sends enough TCP PAWS packets to the vulnerable computer. An attacker can set the message timestamp to a large value. When the target machine processes this message, the internal timer will be updated to this value, which may cause all valid messages received afterwards to be discarded because these messages are considered too old or invalid. This technique may cause the target connection to deny service.
Bist Du interessiert an einem neuen Job in IT-Sicherheit?
Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/
TITLE: Cisco Various Products TCP Timestamp Denial of Service
SECUNIA ADVISORY ID: SA15393
VERIFY ADVISORY: http://secunia.com/advisories/15393/
CRITICAL: Less critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Cisco SN5400 Series Storage Routers http://secunia.com/product/2188/ Cisco MGX 8900 Series Multiservice Switches http://secunia.com/product/5117/ Cisco MGX 8800 Series Multiservice Switches http://secunia.com/product/5116/ Cisco MGX 8200 Series Edge Concentrators http://secunia.com/product/5115/ Cisco Content Services Switch 11000 Series (WebNS) http://secunia.com/product/1507/ Cisco Aironet 350 Series Access Point http://secunia.com/product/5114/ Cisco Aironet 1200 Series Access Point http://secunia.com/product/1929/
DESCRIPTION: A vulnerability has been reported in some Cisco products, which can be exploited by malicious people to cause a DoS (Denial of Service) on active TCP sessions.
Successful exploitation requires knowledge of IP address information of the source and destination of the TCP network connection.
The vulnerability affects the following products: * SN5400 series storage routers * CSS11000 series content services switches * AP350 and AP1200 series Access Points running VxWorks * MGX8200, MGX8800, and MGX8900 series WAN switches (only management interfaces)
SOLUTION: SN5400 series storage routers: The vulnerability has been addressed by CSCin85370.
CSS11000 series content services switches: The vulnerability has been addressed by CSCeh40395.
AP350 and AP1200 series Access Points: The vendor recommends upgrading APs running VxWorks to Cisco IOS.
MGX series WAN switches: The vulnerability has been documented by CSCeh85125 and CSCeh85130.
PROVIDED AND/OR DISCOVERED BY: US-CERT credits Noritoshi Demizu.
ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml
OTHER REFERENCES: US-CERT VU#637934: http://www.kb.cert.org/vuls/id/637934
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Cisco has acknowledged that various Cisco products are affected.
The published Internet-Draft details three types of attacks, which utilize the following ICMP messages to cause a negative impact on TCP connections either terminating or originating from a vulnerable device.
1) ICMP "hard" error messages 2) ICMP "fragmentation needed and Don't Fragment (DF) bit set" messages (known as PMTUD attacks) 3) ICMP "source quench" messages
These attacks can all be exploited to cause TCP connection resets, reduce the throughput in existing TCP connections, or consume large amounts of CPU and memory resources.
NOTE: See the original advisory for a list of affected versions.
SOLUTION: See patch matrix in vendor advisory for information about fixes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200505-0572", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.6.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "1.1.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.6" }, { "model": "call manager", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.8" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.3" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "emergency responder", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.1" }, { "model": "ciscoworks access control list manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.6" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.6" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.0.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.1" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "4.0" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.5" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.1" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.3" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks lms", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.3" }, { "model": "ciscoworks access control list manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.5" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.6" }, { "model": "conference connection", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.46" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.10" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.4" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.6" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.9" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.1" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.1" }, { "model": "intelligent contact manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "5.0" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.0" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "702t" }, { "model": "ciscoworks 1105 wireless lan solution engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3rd" }, { "model": "content services switch 11150", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.6.2" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(3\\)" }, { "model": "business communications manager", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "1000" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(3\\)" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.2" }, { "model": "rt250i", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "ip contact center express", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2.2-k9" }, { "model": "ciscoworks windows", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.20_\\(03.10\\)s" }, { "model": "aironet ap1200", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.2" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2-3.3.1-k9" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.3" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1.3" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2.1-k9" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.3" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1\\(3a\\)" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.12" }, { "model": "interactive voice response", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6" }, { "model": "gs4000", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "*" }, { "model": "e-mail manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "rtx1500", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "mgx 8230", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.10" }, { "model": "optical metro 5100", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "business communications manager", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "400" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "enterprise_64-bit" }, { "model": "optical metro 5000", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(5\\)" }, { "model": "mgx 8250", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.10" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4\\(2\\)" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4\\(1\\)" }, { "model": "content services switch 11000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "networks", "scope": "eq", "trust": 1.0, "vendor": "alaxala", "version": "ax7800s" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.2" }, { "model": "content services switch 11501", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.4" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.3" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3\\(3\\)" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "standard" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.9" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.42" }, { "model": "web collaboration option", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.1" }, { "model": "content services switch 11800", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "content services switch 11500", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "universal signaling point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "5200" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(1\\)" }, { "model": "content services switch 11503", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.10_\\(05.07\\)s" }, { "model": "rtx1100", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.30_\\(00.08\\)s" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.4" }, { "model": "ip contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "standard_64-bit" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.10" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0" }, { "model": "universal signaling point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "compact_lite" }, { "model": "ciscoworks windows wug", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2nd" }, { "model": "ethernet routing switch 1648", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "200i" }, { "model": "rt300i", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "business communications manager", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "200" }, { "model": "aironet ap350", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "windows xp", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4th" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2-3.3.2-k9" }, { "model": "gr3000", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(1\\)" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3.2-k9" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "enterprise" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(7\\)" }, { "model": "networks", "scope": "eq", "trust": 1.0, "vendor": "alaxala", "version": "ax5400s" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.3" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1.1" }, { "model": "ethernet routing switch 1612", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "succession communication server 1000", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5th" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "r2" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.5" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(1.20\\)" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.1" }, { "model": "content services switch 11050", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.11" }, { "model": "mgx 8230", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.11" }, { "model": "rtv700", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "mgx 8250", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.11" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "web" }, { "model": "alaxala", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "ax" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1\\(2\\)" }, { "model": "7250 wlan access point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.5.1-k9" }, { "model": "rt105", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(2\\)" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "201i" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.6" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1st" }, { "model": "rtx2000", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "rtx1000", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(4\\)" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3\\(1\\)" }, { "model": "contact center", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "ciscoworks vpn security management solution", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.30_\\(00.09\\)s" }, { "model": "content services switch 11506", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "survivable remote gateway", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "1.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.6" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(2\\)" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3.1-k9" }, { "model": "agent desktop", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.20_\\(03.09\\)s" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3\\)" }, { "model": "ciscoworks 1105 hosting solution engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(4\\)" }, { "model": "ethernet routing switch 1624", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.4" }, { "model": "remote monitoring suite option", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "optical metro 5200", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "networks", "scope": "eq", "trust": 1.0, "vendor": "alaxala", "version": "ax7800r" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.4" }, { "model": "windows 2000", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "gr4000", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "*" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.11" }, { "model": "meetingplace", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.5" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5" }, { "model": "7220 wlan access point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "rt57i", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "conference connection", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(1\\)" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(2\\)" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "703t" }, { "model": "support tools", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": null, "scope": null, "trust": 0.6, "vendor": "none", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "intuity audix", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "remote monitoring suite option", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "windows server enterprise edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp 64-bit edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "catos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ip contact center express", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "networks callpilot 200i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rtx1100", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "rfc tcp extensions for high performance", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1323:" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(4)" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3(1)" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ciscoworks vpn/security management solution", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "windows server datacenter edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks callpilot 703t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "-stablepre2001-07-20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "windows xp media center edition sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "intelligent contact manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "web collaboration option", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "gs4000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "windows xp 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(2)" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "sn5400 series storage routers", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "unity server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1624" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.2x" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(1)" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(3)" }, { "model": "interactive voice response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11150 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82301.2.10" }, { "model": "css11050 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "e-mail manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(1.20)" }, { "model": "mgx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11506 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.3x" }, { "model": "ciscoworks cd1 5th edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "coat systems sgos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows xp embedded", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(2)" }, { "model": "networks universal signaling point compact/lite", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.x" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4(1)" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "ip contact center enterprise", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1(2)" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ap350", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "rtx1500", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.4x" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(3)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "400" }, { "model": "windows server datacenter edition itanium sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "pix os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "networks contact center", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "windows server standard edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "rtx2000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "windows xp professional sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "agent desktop", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "conference connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "gr3000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "call manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5x" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "ciscoworks cd1 2nd edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "networks universal signaling point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5200" }, { "model": "networks callpilot 702t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5200" }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.2.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(3)" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.1x" }, { "model": "ciscoworks cd1 4th edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "meetingplace", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(5)" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2x" }, { "model": "css11501 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "gr4000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "networks callpilot 201i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ciscoworks", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4(2)" }, { "model": "rt105", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1648" }, { "model": "alaxala ax", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "ciscoworks windows/wug", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "personal assistant", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ciscoworks cd1 1st edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1x" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(1)" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "support tools", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "rt300i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82301.2.11" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(4)" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ios xr", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtx1000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(7)" }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "windows xp embedded sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ciscoworks windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11503 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(2)" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3(3)" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1612" }, { "model": "windows xp home sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp tablet pc edition sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ciscoworks windows", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt250i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "conference connection", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "emergency responder", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "css11800 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.3" }, { "model": "ciscoworks cd1 3rd edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "ap1200", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:interactive_voice_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ip_contact_center_enterprise:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:intelligent_contact_manager:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1.20\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:agent_desktop:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:e-mail_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3.5.1:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3.6.1:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6.3:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6.4:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.1.1:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ip_contact_center_express:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.0:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.5:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6.2:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_collaboration_option:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hitachi:alaxala:ax:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8250:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8250:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:remote_monitoring_suite_option:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.4:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.42:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0.1:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0.3:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:windows_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:support_tools:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8230:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8230:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lms:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:201i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11501:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11503:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:optical_metro_5000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:optical_metro_5100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_1105_wireless_lan_solution_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:1st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_\\(05.07\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:business_communications_manager:1000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:business_communications_manager:200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11050:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:7220_wlan_access_point:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:7250_wlan_access_point:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:ethernet_routing_switch_1612:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:survivable_remote_gateway:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:universal_signaling_point:5200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:4th:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:5th:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.30_\\(00.09\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard_64-bit:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:business_communications_manager:400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:200i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11150:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:ethernet_routing_switch_1624:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:ethernet_routing_switch_1648:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:universal_signaling_point:compact_lite:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_1105_hosting_solution_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_windows_wug:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_vpn_security_management_solution:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:contact_center:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11506:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11800:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:optical_metro_5200:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:succession_communication_server_1000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:2nd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:3rd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.20_\\(03.09\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.20_\\(03.10\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.30_\\(00.08\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:alaxala:alaxala_networks:ax5400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:alaxala:alaxala_networks:ax7800r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:alaxala:alaxala_networks:ax7800s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:sn_5420_storage_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hitachi:gr3000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hitachi:gr4000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx1000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx1100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt250i:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt300i:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:2.5.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:aironet_ap350:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt57i:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtv700:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.2-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.2-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hitachi:gs4000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt105:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx1500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.2-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0356" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Noritoshi Demizu Daniel Hartmeier\u203b daniel@benzedrine.cx", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1247" } ], "trust": 0.6 }, "cve": "CVE-2005-0356", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2005-0356", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-11565", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0356", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#637934", "trust": 0.8, "value": "4.73" }, { "author": "CNNVD", "id": "CNNVD-200505-1247", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-11565", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. Certain TCP implementations may allow a remote attacker to arbitrarily modify host timestamp values, leading to a denial-of-service condition. TCP The implementation of the time stamp option is TCP A vulnerability exists that allows the internal timer on a connection to be changed to any value.the system TCP Connection reset and service disruption (DoS) It may be in a state. The Transmission Control Protocol (TCP) defined in RFC 793 allows reliable host-to-host transmission in a message exchange network. RFC 1323 introduces a number of technologies that enhance TCP performance, two of which are TCP timestamps and sequence number rollback protection (PAWS). \n\n\u00a0There are security holes in the PAWS technology of TCP RFC 1323. If TCP timestamps are enabled, both endpoints of the TCP connection use the internal clock to mark the TCP header with the timestamp value. \n\n\u00a0This vulnerability can occur if an attacker sends enough TCP PAWS packets to the vulnerable computer. An attacker can set the message timestamp to a large value. When the target machine processes this message, the internal timer will be updated to this value, which may cause all valid messages received afterwards to be discarded because these messages are considered too old or invalid. This technique may cause the target connection to deny service. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nCisco Various Products TCP Timestamp Denial of Service\n\nSECUNIA ADVISORY ID:\nSA15393\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15393/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nCisco SN5400 Series Storage Routers\nhttp://secunia.com/product/2188/\nCisco MGX 8900 Series Multiservice Switches\nhttp://secunia.com/product/5117/\nCisco MGX 8800 Series Multiservice Switches\nhttp://secunia.com/product/5116/\nCisco MGX 8200 Series Edge Concentrators\nhttp://secunia.com/product/5115/\nCisco Content Services Switch 11000 Series (WebNS)\nhttp://secunia.com/product/1507/\nCisco Aironet 350 Series Access Point\nhttp://secunia.com/product/5114/\nCisco Aironet 1200 Series Access Point\nhttp://secunia.com/product/1929/\n\nDESCRIPTION:\nA vulnerability has been reported in some Cisco products, which can\nbe exploited by malicious people to cause a DoS (Denial of Service)\non active TCP sessions. \n\nSuccessful exploitation requires knowledge of IP address information\nof the source and destination of the TCP network connection. \n\nThe vulnerability affects the following products:\n* SN5400 series storage routers\n* CSS11000 series content services switches\n* AP350 and AP1200 series Access Points running VxWorks\n* MGX8200, MGX8800, and MGX8900 series WAN switches (only management\ninterfaces)\n\nSOLUTION:\nSN5400 series storage routers:\nThe vulnerability has been addressed by CSCin85370. \n\nCSS11000 series content services switches:\nThe vulnerability has been addressed by CSCeh40395. \n\nAP350 and AP1200 series Access Points:\nThe vendor recommends upgrading APs running VxWorks to Cisco IOS. \n\nMGX series WAN switches:\nThe vulnerability has been documented by CSCeh85125 and CSCeh85130. \n\nPROVIDED AND/OR DISCOVERED BY:\nUS-CERT credits Noritoshi Demizu. \n\nORIGINAL ADVISORY:\nCisco:\nhttp://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml\n\nOTHER REFERENCES:\nUS-CERT VU#637934:\nhttp://www.kb.cert.org/vuls/id/637934\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Cisco has acknowledged\nthat various Cisco products are affected. \n\nThe published Internet-Draft details three types of attacks, which\nutilize the following ICMP messages to cause a negative impact on TCP\nconnections either terminating or originating from a vulnerable\ndevice. \n\n1) ICMP \"hard\" error messages\n2) ICMP \"fragmentation needed and Don\u0027t Fragment (DF) bit set\"\nmessages (known as PMTUD attacks)\n3) ICMP \"source quench\" messages\n\nThese attacks can all be exploited to cause TCP connection resets,\nreduce the throughput in existing TCP connections, or consume large\namounts of CPU and memory resources. \n\nNOTE: See the original advisory for a list of affected versions. \n\nSOLUTION:\nSee patch matrix in vendor advisory for information about fixes", "sources": [ { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CERT/CC", "id": "VU#637934" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "BID", "id": "13676" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" } ], "trust": 3.6 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-11565", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-11565" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#637934", "trust": 3.8 }, { "db": "BID", "id": "13676", "trust": 3.6 }, { "db": "NVD", "id": "CVE-2005-0356", "trust": 3.4 }, { "db": "SECUNIA", "id": "15393", "trust": 1.9 }, { "db": "SECUNIA", "id": "15417", "trust": 1.9 }, { "db": "SECUNIA", "id": "18222", "trust": 1.8 }, { "db": "SECUNIA", "id": "18662", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2005-000333", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200505-1247", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2005-1944", "trust": 0.6 }, { "db": "CISCO", "id": "20050518 VULNERABILITY IN A VARIANT OF THE TCP TIMESTAMPS OPTION", "trust": 0.6 }, { "db": "FREEBSD", "id": "FREEBSD-SA-05:15", "trust": 0.6 }, { "db": "XF", "id": "20635", "trust": 0.6 }, { "db": "SCO", "id": "SCOSA-2005.64", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "1008", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-11565", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42527", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37673", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37672", "trust": 0.1 }, { "db": "SECUNIA", "id": "14904", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37143", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "id": "VAR-200505-0572", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-11565" } ], "trust": 0.47272727000000003 }, "last_update_date": "2023-12-18T11:01:20.830000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sn-20050518-tcpts", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "title": "899480", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/advisory/899480.mspx" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "title": "cisco-sn-20050518-tcpts", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sn-20050518-tcpts-j.shtml" }, { "title": "899480", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/advisory/899480.mspx" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx" }, { "title": "Multiple manufacturers TCP/IP Protocol stack implementation timestamp PAWS Remediation measures for remote denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92344" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0356" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "http://www.securityfocus.com/bid/13676" }, { "trust": 2.9, "url": "http://www.kb.cert.org/vuls/id/637934" }, { "trust": 2.1, "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "trust": 2.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-032.htm" }, { "trust": 1.9, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 1.8, "url": "http://secunia.com/advisories/15417/" }, { "trust": 1.7, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-05:15.tcp.asc" }, { "trust": 1.7, "url": "ftp://ftp.sco.com/pub/updates/unixware/scosa-2005.64/scosa-2005.64.txt" }, { "trust": 1.7, "url": "http://secunia.com/advisories/15393" }, { "trust": 1.7, "url": "http://secunia.com/advisories/18222" }, { "trust": 1.7, "url": "http://secunia.com/advisories/18662" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc793.txt" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0356" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc0793.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23637934/" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0356" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/20635" }, { "trust": 0.4, "url": "http://openbsd.org/errata36.html#tcp" }, { "trust": 0.4, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-148.pdf" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050518.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/tcp_input.c" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/899480.mspx" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/tcpip/vu637934.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_tcp_can-2005-0356.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4743.html" }, { "trust": 0.3, "url": "http://secunia.com/advisories/15393/" }, { "trust": 0.3, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.2, "url": "http://secunia.com/product/1507/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18222/" }, { "trust": 0.1, "url": "http://secunia.com/product/136/" }, { "trust": 0.1, "url": "http://secunia.com/product/100/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/jgei-6abpp2" }, { "trust": 0.1, "url": "http://secunia.com/product/5117/" }, { "trust": 0.1, "url": "http://secunia.com/product/5115/" }, { "trust": 0.1, "url": "http://secunia.com/product/5114/" }, { "trust": 0.1, "url": "http://secunia.com/product/5116/" }, { "trust": 0.1, "url": "http://secunia.com/product/2188/" }, { "trust": 0.1, "url": "http://secunia.com/product/1929/" }, { "trust": 0.1, "url": "http://www.ietf.org/rfc/rfc1191.txt" }, { "trust": 0.1, "url": "http://secunia.com/product/56/" }, { "trust": 0.1, "url": "http://secunia.com/product/182/" }, { "trust": 0.1, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 0.1, "url": "http://secunia.com/product/50/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/14904/" }, { "trust": 0.1, "url": "http://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html" }, { "trust": 0.1, "url": "http://secunia.com/product/184/" }, { "trust": 0.1, "url": "http://secunia.com/product/4907/" }, { "trust": 0.1, "url": "http://www.ietf.org/rfc/rfc1122.txt" }, { "trust": 0.1, "url": "http://secunia.com/product/684/" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software" }, { "trust": 0.1, "url": "http://secunia.com/product/183/" }, { "trust": 0.1, "url": "http://secunia.com/product/2270/" }, { "trust": 0.1, "url": "http://secunia.com/product/53/" }, { "trust": 0.1, "url": "http://secunia.com/product/3214/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-18T00:00:00", "db": "CERT/CC", "id": "VU#637934" }, { "date": "2005-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2005-1944" }, { "date": "2005-05-31T00:00:00", "db": "VULHUB", "id": "VHN-11565" }, { "date": "2005-05-18T00:00:00", "db": "BID", "id": "13676" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "date": "2005-12-26T18:18:14", "db": "PACKETSTORM", "id": "42527" }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37673" }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37672" }, { "date": "2005-04-18T07:21:17", "db": "PACKETSTORM", "id": "37143" }, { "date": "2005-05-31T04:00:00", "db": "NVD", "id": "CVE-2005-0356" }, { "date": "2005-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-08-23T00:00:00", "db": "CERT/CC", "id": "VU#637934" }, { "date": "2005-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2005-1944" }, { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-11565" }, { "date": "2006-05-17T23:29:00", "db": "BID", "id": "13676" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "date": "2019-04-30T14:27:13.913000", "db": "NVD", "id": "CVE-2005-0356" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1247" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP does not adequately validate segments before updating timestamp value", "sources": [ { "db": "CERT/CC", "id": "VU#637934" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "13676" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ], "trust": 0.9 } }
var-200609-0823
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL Library utility functions 1 First, output a list of encryption algorithms used for communication as a readable character string. SSL_get_shared_ciphers() there is. SSL_get_shared_ciphers() There is a buffer overflow vulnerability in the processing of.OpenSSL Any code may be executed with the privileges of the application that uses it. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2007-0001 Synopsis: VMware ESX server security updates Issue date: 2007-01-08 Updated on: 2007-01-08 CVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-4980
- Summary:
Updated ESX Patches address several security issues.
- Relevant releases:
VMware ESX 3.0.1 without patch ESX-9986131 VMware ESX 3.0.0 without patch ESX-3069097
VMware ESX 2.5.4 prior to upgrade patch 3 VMware ESX 2.5.3 prior to upgrade patch 6 VMware ESX 2.1.3 prior to upgrade patch 4 VMware ESX 2.0.2 prior to upgrade patch 4
- Problem description:
Problems addressed by these patches:
a. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) assigned the name CVE-2006-3589 to this issue.
b. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,
CVE-2006-4339, and CVE-2006-4343 to these issues.
c. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
(CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4
allows remote attackers to cause a denial of service (crash), and
possibly execute arbitrary code if GSSAPI authentication is enabled,
via unspecified vectors that lead to a double-free.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,
CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues.
d. Object reuse problems with newly created virtual disk (.vmdk or .dsk) files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w.
e. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the name CVE-2006-4980 to this issue.
- Solution:
Please review the Patch notes for your version of ESX and verify the md5sum.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Contact:
http://www.vmware.com/security
VMware Security Response Policy http://www.vmware.com/vmtn/technology/security/security_response.html
E-mail: security@vmware.com
Copyright 2007 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE neFG0RikD74TCYeXKW6CBy4= =9/6k -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ASN.1 Denial of Service Attack (1/2)
During the parsing of certain invalid ASN.1 structures an error
condition is mishandled. This can result in an infinite loop which
consumes system memory. ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. This could be used by an attacker in a denial of
service attack. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0823", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "wizpy", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2006-3738", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL Library utility functions 1 First, output a list of encryption algorithms used for communication as a readable character string. SSL_get_shared_ciphers() there is. SSL_get_shared_ciphers() There is a buffer overflow vulnerability in the processing of.OpenSSL Any code may be executed with the privileges of the application that uses it. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2007-0001\nSynopsis: VMware ESX server security updates\nIssue date: 2007-01-08\nUpdated on: 2007-01-08\nCVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940\n CVE-2006-3738 CVE-2006-4339 CVE-2006-4343\n CVE-2006-4980\n- -------------------------------------------------------------------\n\n1. Summary:\n\nUpdated ESX Patches address several security issues. \n\n2. Relevant releases:\n\nVMware ESX 3.0.1 without patch ESX-9986131\nVMware ESX 3.0.0 without patch ESX-3069097\n\nVMware ESX 2.5.4 prior to upgrade patch 3\nVMware ESX 2.5.3 prior to upgrade patch 6\nVMware ESX 2.1.3 prior to upgrade patch 4\nVMware ESX 2.0.2 prior to upgrade patch 4\n\n3. Problem description:\n\nProblems addressed by these patches:\n\na. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. The Common Vulnerabilities and Exposures project\n (cve.mitre.org) assigned the name CVE-2006-3589 to this issue. \n\nb. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,\n CVE-2006-4339, and CVE-2006-4343 to these issues. \n\nc. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n (CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4\n allows remote attackers to cause a denial of service (crash), and\n possibly execute arbitrary code if GSSAPI authentication is enabled,\n via unspecified vectors that lead to a double-free. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,\n CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues. \n\nd. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. \n\ne. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the name CVE-2006-4980 to this issue. \n\n4. Solution:\n\nPlease review the Patch notes for your version of ESX and verify the md5sum. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. Contact:\n\nhttp://www.vmware.com/security\n\nVMware Security Response Policy\nhttp://www.vmware.com/vmtn/technology/security/security_response.html\n\nE-mail: security@vmware.com\n\nCopyright 2007 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE\nneFG0RikD74TCYeXKW6CBy4=\n=9/6k\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ASN.1 Denial of Service Attack (1/2)\n\n During the parsing of certain invalid ASN.1 structures an error\n condition is mishandled. This can result in an infinite loop which\n consumes system memory. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. This could be used by an attacker in a denial of\n service attack. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" } ], "trust": 4.77 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "BID", "id": "20249", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.9 }, { "db": "NVD", "id": "CVE-2006-3738", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "USCERT", "id": "TA07-017A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000594", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200609-0823", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-06-17T11:20:51.586000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102711", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "TLSA-2007-52", "trust": 0.8, "url": "http://www.turbolinux.com/security/2007/tlsa-2007-52.txt" }, { "title": "Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "TLSA-2007-52", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2007/tlsa-2007-52j.txt" }, { "title": "vu386964-547300", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu386964-547300.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000594" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta07-017a/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta07-017a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-3738" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/techalerts/ta07-017a.html" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 } }
var-200106-0110
Vulnerability from variot
TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN. Attacks against TCP initial sequence number generation have been discussed for some time now. It has long been recognized that the ability to know or predict ISNs can lead to TCP connection hijacking or spoofing. What was not previously illustrated was just how predictable one commonly-used method of randomizing new connection ISNs is in some modern TCP/IP implementations. A vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. By predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
HP SECURITY BULLETIN
HPSBTU01210 REVISION: 0
SSRT4743, SSRT4884 rev.0 - HP Tru64 UNIX TCP/IP remote Denial of Service (DoS)
NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact.
The information in this Security Bulletin should be acted upon as soon as possible.
INITIAL RELEASE: 15 July 2005
POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS)
SOURCE: Hewlett-Packard Company HP Software Security Response Team
VULNERABILITY SUMMARY: Several potential security vulnerabilities have been identified in the HP Tru64 UNIX TCP/IP including ICMP, and Initial Sequence Number generation (ISNs). These exploits could result in a remote Denial of Service (DoS) from network throughput reduction for TCP connections, the reset of TCP connections, or TCP spoofing.
REFERENCES: CERT CA-2001-09, NISCC Vulnerability Advisory VU#498440 VU#532967, CAN-2004-0790 CAN-2004-0791 CAN-2004-1060 CAN-2001-0328
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Tru64 UNIX 5.1B-3 HP Tru64 UNIX 5.1B-2/PK4 HP Tru64 UNIX 5.1A PK HP Tru64 UNIX 4.0G PK4 HP Tru64 UNIX 4.0F PK8
BACKGROUND:
Special Instructions for the Customer
The Internet Control Message Protocol (ICMP) (RFC 792) is used in the Internet Architecture to perform fault-isolation and recovery (RFC816), which is the group of actions that hosts and routers take to determine if a network failure has occurred.
The industry standard TCP specification (RFC 793) has a vulnerability whereby ICMP packets can be used to perform a variety of attacks such as blind connection reset attacks and blind throughput-reduction attacks. Blind connection reset attacks can be triggered by an attacker sending forged ICMP "Destination Unreachable, host unreachable" packets or ICMP "Destination Unreachable, port unreachable" packets. Blind throughput-reduction attacks can be caused by an attacker sending a forged ICMP type 4 (Source Quench) packet.
Path MTU Discovery (RFC 1191) describes a technique for dynamically discovering the MTU (maximum transmission unit) of an arbitrary internet path. This protocol uses ICMP packets from the router to discover the MTU for a TCP connection path. An attacker can reduce the throughput of a TCP connection by sending forged ICMP packets (or their IPv6 counterpart) to the discovering host, causing an incorrect Path MTU setting.
HP has addressed these potential vulnerabilities by providing a new kernel tunable in Tru64 UNIX V5.1B and 5.1A, icmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two new kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. The icmp_rejectcodemask tunable is already available in Tru64 UNIX V5.1B and 5.1A.
icmp_tcpseqcheck
The icmp_tcpseqcheck variable mitigates ICMP attacks against TCP by checking that the TCP sequence number contained in the payload of the ICMP error message is within the range of the data already sent but not yet acknowledged. An ICMP error message that does not pass this check is discarded. This behavior protects TCP against spoofed ICMP packets.
Set the tunable as follows:
icmp_tcpseqcheck=1 (default)
Provides a level of protection that reduces the possibility
of considering a spoofed ICMP packet as valid
to one in two raised to the thirty-second power.
icmp_tcpseqcheck=0
Retains existing behavior, i.e., accepts all ICMP packets
icmp_rejectcodemask
In the Requirements for IP Version 4 Routers (RFC 1812), research suggests that the use of ICMP Source Quench packets is an ineffective (and unfair) antidote for congestion. Thus, HP recommends completely ignoring ICMP Source Quench packets using the icmp_rejectcodemask tunable. The icmp_rejectcodemask is a bitmask that designates the ICMP codes that the system should reject. For example, to reject ICMP Source Quench packets, set the mask bit position for the ICMP_SOURCEQUENCH code 4, which is two to the 4th power = 16 (0x10 hex). The icmp_rejectcodemask tunable can be used to reject any ICMP packet type, or multiple masks can be combined to reject more than one type.
Note: the ICMP type codes are defined in "/usr/include/netinet/ip_icmp.h".
Set the tunable as follows:
icmp_rejectcodemask = 0x10
Rejects ICMP Source Quench packets
icmp_rejectcodemask = 0 (default)
Retains existing behavior, i.e., accepts all ICMP packets
Adjusting the variables
The ICMP sequence check variable (icmp_tcpseqcheck) can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 1
sysconfig -r inet icmp_tcpseqcheck=0
icmp_tcpseqcheck: reconfigured
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 0
sysconfig -q inet icmp_tcpseqcheck > /tmp/icmp_tcpseqcheck_merge
sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet
sysconfigdb -l inet
inet: icmp_tcpseqcheck = 1
Similarly, the icmp_rejectcodemask variable can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 0
sysconfig -r inet icmp_rejectcodemask=0x10
icmp_rejectcodemask: reconfigured
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 16
sysconfig -q inet icmp_rejectcodemask
/tmp/icmp_rejectcodemask_merge
sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet
sysconfigdb -l inet
inet: icmp_rejectcodemask = 16
RESOLUTION:
Until the corrections are available in a mainstream release patch kit, HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer.
The ERP kits use dupatch to install and will not install over any installed Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the ERP installation is blocked by any of your installed CSPs.
The fixes contained in the ERP kits are scheduled to be available in the following mainstream patch kits:
HP Tru64 Unix 5.1B-4
Early Release Patches
The ERPs deliver the following file:
/sys/BINARY/inet.mod
HP Tru64 UNIX 5.1B-3 ERP Kit Name: T64KIT0025925-V51BB26-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025925-V51BB26-ES-20050628 MD5 checksum: 129251787a426320af16cd584b982027
HP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name: T64KIT0025924-V51BB25-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025924-V51BB25-ES-20050628 MD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af
HP Tru64 UNIX 5.1A PK6 ERP Kit Name: T64KIT0025922-V51AB24-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025922-V51AB24-ES-20050628 MD5 checksum: 7c373b35c95945651a1cfda96bf71421
HP Tru64 UNIX 4.0G PK4 ERP Kit Name: T64KIT0025920-V40GB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 13849fd555239d75d300d1cb46dc995f
HP Tru64 UNIX 4.0F PK8 ERP Kit Name: DUXKIT0025921-V40FB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 743b614d39f185802701b7f2dd14ffa5
MD5 checksums are available from the ITRC patch database main page: http://www.itrc.hp.com/service/patch/mainPage.do - From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links.
General ITRC Patch Page: http://www.itrc.hp.com/service/patch/mainPage
SUPPORT: For further information, contact normal HP Services support channel.
REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes).
SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
(c)Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBQtuSLuAfOvwtKn1ZEQJXrwCgpDVfLyXvXZd3sF6bswgQ3DLz5jcAoNt2 As7Gf9BY697IdlYjIlmrirG1 =143G -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200106-0110", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "12.1" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "12.0" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "11.3" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "11.2" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "11.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "beckwith electric", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.6 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.6 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "ios 11.2 xa", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.1" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "windows nt workstation sp6a", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp6a", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp6a", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows 98se", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "98" }, { "model": "windows", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "95" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.1.x" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.x" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xx" }, { "model": "ios 12.1xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "ios 12.0xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0wt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3wa4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3na", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3ma", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3ha", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3 xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2wa3", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2sa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2p", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2gs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2f", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1ia", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1ct", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1cc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1ca", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "4.0" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "99.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "99.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "99.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.0" }, { "model": "rtu500 series", "scope": "eq", "trust": 0.3, "vendor": "abb", "version": "11.3" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "2.2.x" }, { "model": "rtu500 series", "scope": "ne", "trust": 0.3, "vendor": "abb", "version": "11.4.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#498440" }, { "db": "BID", "id": "2682" }, { "db": "JVNDB", "id": "JVNDB-2001-000039" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:sun:solaris", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:ios", "vulnerable": true }, { "cpe22Uri": "cpe:/o:hp:hp-ux", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2001-000039" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Originally discovered by Tim Newsham \u003ctim.newsham@guardent.com\u003e.", "sources": [ { "db": "BID", "id": "2682" }, { "db": "CNNVD", "id": "CNNVD-200106-174" } ], "trust": 0.9 }, "cve": "CVE-2001-0328", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2001-0328", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 1.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CARNEGIE MELLON", "availabilityImpact": "PARTIAL", "availabilityRequirement": "NOT DEFINED", "baseScore": 5.8, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "PARTIAL", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 3.6, "exploitability": "FUNCTIONAL", "exploitabilityScore": 8.6, "id": "VU#498440", "impactScore": 4.9, "integrityImpact": "NONE", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "OFFICIAL FIX", "reportConfidence": "CONFIRMED", "severity": "MEDIUM", "targetDistribution": "MEDIUM", "trust": 0.8, "userInterationRequired": null, "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2001-0328", "trust": 1.8, "value": "Medium" }, { "author": "CARNEGIE MELLON", "id": "VU#498440", "trust": 0.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200106-174", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#498440" }, { "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "db": "CNNVD", "id": "CNNVD-200106-174" }, { "db": "NVD", "id": "CVE-2001-0328" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN. Attacks against TCP initial sequence number generation have been discussed for some time now. It has long been recognized that the ability to know or predict ISNs can lead to TCP connection hijacking or spoofing. What was not previously illustrated was just how predictable one commonly-used method of randomizing new connection ISNs is in some modern TCP/IP implementations. \nA vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. \nBy predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nHP SECURITY BULLETIN\n\nHPSBTU01210 REVISION: 0\n\nSSRT4743, SSRT4884 rev.0 - HP Tru64 UNIX TCP/IP remote Denial of\n Service (DoS)\n\nNOTICE:\nThere are no restrictions for distribution of this Security\nBulletin provided that it remains complete and intact. \n\nThe information in this Security Bulletin should be acted upon\nas soon as possible. \n\nINITIAL RELEASE:\n15 July 2005\n\nPOTENTIAL SECURITY IMPACT:\nRemote Denial of Service (DoS)\n\nSOURCE:\nHewlett-Packard Company\nHP Software Security Response Team\n\nVULNERABILITY SUMMARY:\nSeveral potential security vulnerabilities have been identified\nin the HP Tru64 UNIX TCP/IP including ICMP, and Initial Sequence\nNumber generation (ISNs). These exploits could result in a remote\nDenial of Service (DoS) from network throughput reduction for\nTCP connections, the reset of TCP connections, or TCP spoofing. \n\nREFERENCES:\nCERT CA-2001-09, NISCC Vulnerability Advisory VU#498440 VU#532967,\nCAN-2004-0790 CAN-2004-0791 CAN-2004-1060 CAN-2001-0328\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Tru64 UNIX 5.1B-3\nHP Tru64 UNIX 5.1B-2/PK4\nHP Tru64 UNIX 5.1A PK\nHP Tru64 UNIX 4.0G PK4\nHP Tru64 UNIX 4.0F PK8\n\nBACKGROUND:\n\nSpecial Instructions for the Customer\n\nThe Internet Control Message Protocol (ICMP) (RFC 792) is used in\nthe Internet Architecture to perform fault-isolation and recovery\n(RFC816), which is the group of actions that hosts and routers\ntake to determine if a network failure has occurred. \n\nThe industry standard TCP specification (RFC 793) has a\nvulnerability whereby ICMP packets can be used to perform a\nvariety of attacks such as blind connection reset attacks and\nblind throughput-reduction attacks. Blind connection reset\nattacks can be triggered by an attacker sending forged ICMP\n\"Destination Unreachable, host unreachable\" packets or ICMP\n\"Destination Unreachable, port unreachable\" packets. Blind\nthroughput-reduction attacks can be caused by an attacker sending\na forged ICMP type 4 (Source Quench) packet. \n\nPath MTU Discovery (RFC 1191) describes a technique for\ndynamically discovering the MTU (maximum transmission unit) of an\narbitrary internet path. This protocol uses ICMP packets from\nthe router to discover the MTU for a TCP connection path. An\nattacker can reduce the throughput of a TCP connection by sending\nforged ICMP packets (or their IPv6 counterpart) to the\ndiscovering host, causing an incorrect Path MTU setting. \n\nHP has addressed these potential vulnerabilities by providing a\nnew kernel tunable in Tru64 UNIX V5.1B and 5.1A,\nicmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two\nnew kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. \nThe icmp_rejectcodemask tunable is already available in Tru64\nUNIX V5.1B and 5.1A. \n\nicmp_tcpseqcheck\n\nThe icmp_tcpseqcheck variable mitigates ICMP attacks against TCP\nby checking that the TCP sequence number contained in the payload\nof the ICMP error message is within the range of the data already\nsent but not yet acknowledged. An ICMP error message that does\nnot pass this check is discarded. This behavior protects TCP\nagainst spoofed ICMP packets. \n\nSet the tunable as follows:\n\n icmp_tcpseqcheck=1 (default)\n\n Provides a level of protection that reduces the possibility\n of considering a spoofed ICMP packet as valid\n to one in two raised to the thirty-second power. \n\n icmp_tcpseqcheck=0\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nicmp_rejectcodemask\n\nIn the Requirements for IP Version 4 Routers (RFC 1812), research\nsuggests that the use of ICMP Source Quench packets is an\nineffective (and unfair) antidote for congestion. Thus, HP\nrecommends completely ignoring ICMP Source Quench packets using\nthe icmp_rejectcodemask tunable. The icmp_rejectcodemask is a\nbitmask that designates the ICMP codes that the system should\nreject. For example, to reject ICMP Source Quench packets,\nset the mask bit position for the ICMP_SOURCEQUENCH code 4,\nwhich is two to the 4th power = 16 (0x10 hex). \nThe icmp_rejectcodemask tunable can be used to reject any\nICMP packet type, or multiple masks can be combined to reject\nmore than one type. \n\nNote: the ICMP type codes are defined in\n \"/usr/include/netinet/ip_icmp.h\". \n\n Set the tunable as follows:\n\n icmp_rejectcodemask = 0x10\n\n Rejects ICMP Source Quench packets\n\n icmp_rejectcodemask = 0 (default)\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nAdjusting the variables\n\nThe ICMP sequence check variable (icmp_tcpseqcheck) can be\nadjusted using the sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 1\n# sysconfig -r inet icmp_tcpseqcheck=0\nicmp_tcpseqcheck: reconfigured\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 0\n# sysconfig -q inet icmp_tcpseqcheck \u003e /tmp/icmp_tcpseqcheck_merge\n# sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_tcpseqcheck = 1\n\nSimilarly, the icmp_rejectcodemask variable can be adjusted using\nthe sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 0\n# sysconfig -r inet icmp_rejectcodemask=0x10\nicmp_rejectcodemask: reconfigured\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 16\n# sysconfig -q inet icmp_rejectcodemask\n \u003e /tmp/icmp_rejectcodemask_merge\n# sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_rejectcodemask = 16\n\nRESOLUTION:\n\nUntil the corrections are available in a mainstream\nrelease patch kit, HP is releasing the following Early Release\nPatch (ERP) kits publicly for use by any customer. \n\nThe ERP kits use dupatch to install and will not install over\nany installed Customer Specific Patches (CSPs) that have file\nintersections with the ERPs. Contact your service provider for\nassistance if the ERP installation is blocked by any of your\ninstalled CSPs. \n\nThe fixes contained in the ERP kits are scheduled to be\navailable in the following mainstream patch kits:\n\n HP Tru64 Unix 5.1B-4\n\nEarly Release Patches\n\nThe ERPs deliver the following file:\n\n/sys/BINARY/inet.mod\n\nHP Tru64 UNIX 5.1B-3 ERP Kit Name:\n T64KIT0025925-V51BB26-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025925-V51BB26-ES-20050628\nMD5 checksum: 129251787a426320af16cd584b982027\n\nHP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name:\n T64KIT0025924-V51BB25-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025924-V51BB25-ES-20050628\nMD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af\n\nHP Tru64 UNIX 5.1A PK6 ERP Kit Name:\n T64KIT0025922-V51AB24-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025922-V51AB24-ES-20050628\nMD5 checksum: 7c373b35c95945651a1cfda96bf71421\n\nHP Tru64 UNIX 4.0G PK4 ERP Kit Name:\n T64KIT0025920-V40GB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 13849fd555239d75d300d1cb46dc995f\n\nHP Tru64 UNIX 4.0F PK8 ERP Kit Name:\n DUXKIT0025921-V40FB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 743b614d39f185802701b7f2dd14ffa5\n\nMD5 checksums are available from the ITRC patch database main\npage:\n http://www.itrc.hp.com/service/patch/mainPage.do\n- From the patch database main page, click Tru64 UNIX,\nthen click verifying MD5 checksums under useful links. \n\nGeneral ITRC Patch Page:\nhttp://www.itrc.hp.com/service/patch/mainPage\n\n\n\nSUPPORT: For further information, contact normal HP Services\nsupport channel. \n\nREPORT: To report a potential security vulnerability with any HP\nsupported product, send Email to: security-alert@hp.com. It is\nstrongly recommended that security related information being\ncommunicated to HP be encrypted using PGP, especially exploit\ninformation. To obtain the security-alert PGP key please send an\ne-mail message to security-alert@hp.com with the Subject of\n\u0027get key\u0027 (no quotes). \n\nSUBSCRIBE: To initiate a subscription to receive future HP\nSecurity Bulletins via Email:\n\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026\nlangcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\n\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your IRTC security bulletins and patches\n - check ALL categories for which alerts are required and\n continue. \nUnder Step2: your IRTC operating systems\n - verify your operating system selections are checked and\n save. \n\nTo update an existing subscription:\nhttp://h30046.www3.hp.com/subSignIn.php\n\nLog in on the web page\n Subscriber\u0027s choice for Business: sign-in. \nOn the Web page:\n Subscriber\u0027s Choice: your profile summary\n - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit:\nhttp://itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\n relates to is represented by the 5th and 6th characters of the\n Bulletin number:\n GN = HP General SW,\n MA = HP Management Agents,\n MI = Misc. 3rd party SW,\n MP = HP MPE/iX,\n NS = HP NonStop Servers,\n OV = HP OpenVMS,\n PI = HP Printing \u0026 Imaging,\n ST = HP Storage SW,\n TL = HP Trusted Linux,\n TU = HP Tru64 UNIX,\n UX = HP-UX,\n VV = HP Virtual Vault\n\nSystem management and security procedures must be reviewed\nfrequently to maintain system integrity. HP is continually\nreviewing and enhancing the security features of software products\nto provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to\nbring to the attention of users of the affected HP products the\nimportant security information contained in this Bulletin. HP\nrecommends that all users determine the applicability of this\ninformation to their individual situations and take appropriate\naction. HP does not warrant that this information is necessarily\naccurate or complete for all user situations and, consequently, HP\nwill not be responsible for any damages resulting from user\u0027s use\nor disregard of the information provided in this Bulletin. To the\nextent permitted by law, HP disclaims all warranties, either\nexpress or implied, including the warranties of merchantability\nand fitness for a particular purpose, title and non-infringement.\"\n\n\n(c)Copyright 2005 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or\neditorial errors or omissions contained herein. The information\nprovided is provided \"as is\" without warranty of any kind. To the\nextent permitted by law, neither HP nor its affiliates,\nsubcontractors or suppliers will be liable for incidental, special\nor consequential damages including downtime cost; lost profits;\ndamages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without\nnotice. Hewlett-Packard Company and the names of Hewlett-Packard\nproducts referenced herein are trademarks of Hewlett-Packard\nCompany in the United States and other countries. Other product\nand company names mentioned herein may be trademarks of their\nrespective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBQtuSLuAfOvwtKn1ZEQJXrwCgpDVfLyXvXZd3sF6bswgQ3DLz5jcAoNt2\nAs7Gf9BY697IdlYjIlmrirG1\n=143G\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2001-0328" }, { "db": "CERT/CC", "id": "VU#498440" }, { "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "db": "BID", "id": "2682" }, { "db": "PACKETSTORM", "id": "38762" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2001-0328", "trust": 3.6 }, { "db": "BID", "id": "2682", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#498440", "trust": 1.9 }, { "db": "SREASON", "id": "57", "trust": 1.6 }, { "db": "SECUNIA", "id": "8044", "trust": 1.6 }, { "db": "SECTRACK", "id": "1033181", "trust": 1.0 }, { "db": "XF", "id": "139", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-15-153-01", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-15-169-01", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2001-000039", "trust": 0.8 }, { "db": "SGI", "id": "20030201-01-P", "trust": 0.6 }, { "db": "CERT/CC", "id": "CA-2001-09", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:4922", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200106-174", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "38762", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#498440" }, { "db": "BID", "id": "2682" }, { "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "CNNVD", "id": "CNNVD-200106-174" }, { "db": "NVD", "id": "CVE-2001-0328" } ] }, "id": "VAR-200106-0110", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-06T12:31:37.040000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ios-tcp-isn-random-pub", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/ios-tcp-isn-random-pub.shtml" }, { "title": "HPSBUX00205", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01336000" }, { "title": "HPSBUX00205", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux00205.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.sun.com/" }, { "title": "ios-tcp-isn-random-pub", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/ios-tcp-isn-random-pub-j.shtml" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2001-000039" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0328" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.cert.org/advisories/ca-2001-09.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/2682" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/57" }, { "trust": 1.6, "url": "http://secunia.com/advisories/8044" }, { "trust": 1.6, "url": "ftp://patches.sgi.com/support/free/security/advisories/20030201-01-p" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/498440" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id/1033181" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4922" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k19063943?utm_source=f5support\u0026amp;utm_medium=rss" }, { "trust": 0.8, "url": "http://www.cert.org/advisories/ca-1995-01.html" }, { "trust": 0.8, "url": "ftp://research.att.com/dist/internet_security/117.ps.z" }, { "trust": 0.8, "url": "http://pdos.csail.mit.edu/~rtm/papers/117.pdf" }, { "trust": 0.8, "url": "ftp://research.att.com/dist/internet_security/ipext.ps.z" }, { "trust": 0.8, "url": "https://www.cs.columbia.edu/~smb/papers/ipext.pdf" }, { "trust": 0.8, "url": "https://cseweb.ucsd.edu/classes/sp99/cse227/ipext.pdf" }, { "trust": 0.8, "url": "http://lcamtuf.coredump.cx/oldtcp/" }, { "trust": 0.8, "url": "http://lcamtuf.coredump.cx/newtcp/" }, { "trust": 0.8, "url": "ftp://ftp.isi.edu/in-notes/rfc1948.txt" }, { "trust": 0.8, "url": "ftp://ftp.isi.edu/in-notes/rfc793.txt" }, { "trust": 0.8, "url": "ftp://ftp.isi.edu/in-notes/rfc1323.txt" }, { "trust": 0.8, "url": "ftp://ftp.isi.edu/in-notes/rfc1750.txt" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-1999-0077" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2000-0328" }, { "trust": 0.8, "url": "http://xforce.iss.net/static/139.php" }, { "trust": 0.8, "url": "http://www.usenix.com/publications/library/proceedings/security95/full_papers/joncheray.txt" }, { "trust": 0.8, "url": "http://www.guardent.com/pr2001-03-12-ips.html" }, { "trust": 0.8, "url": "https://www.usenix.org/legacy/publications/library/proceedings/security95/full_papers/joncheray.txt" }, { "trust": 0.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-169-01" }, { "trust": 0.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-153-01" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2001-0328" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2001-0328" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4922" }, { "trust": 0.3, "url": "http://razor.bindview.com/publish/papers/tcpseq.html" }, { "trust": 0.3, "url": "https://library.e.abb.com/public/03edbe8b0bed400a8b294347be5d66ab/abb_softwarevulnerabilityhandlingadvisory_abb-vu-pgga-1kgt090284.pdf" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2001-0328" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0791" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1060" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://itrc.hp.com/service/cki/secbullarchive.do" } ], "sources": [ { "db": "CERT/CC", "id": "VU#498440" }, { "db": "BID", "id": "2682" }, { "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "CNNVD", "id": "CNNVD-200106-174" }, { "db": "NVD", "id": "CVE-2001-0328" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#498440" }, { "db": "BID", "id": "2682" }, { "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "CNNVD", "id": "CNNVD-200106-174" }, { "db": "NVD", "id": "CVE-2001-0328" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2001-03-13T00:00:00", "db": "CERT/CC", "id": "VU#498440" }, { "date": "2001-03-14T00:00:00", "db": "BID", "id": "2682" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "date": "2005-07-19T14:36:44", "db": "PACKETSTORM", "id": "38762" }, { "date": "2001-06-27T00:00:00", "db": "CNNVD", "id": "CNNVD-200106-174" }, { "date": "2001-06-27T04:00:00", "db": "NVD", "id": "CVE-2001-0328" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-10-21T00:00:00", "db": "CERT/CC", "id": "VU#498440" }, { "date": "2016-10-26T05:08:00", "db": "BID", "id": "2682" }, { "date": "2008-02-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2001-000039" }, { "date": "2009-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200106-174" }, { "date": "2017-10-19T01:29:00", "db": "NVD", "id": "CVE-2001-0328" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "38762" }, { "db": "CNNVD", "id": "CNNVD-200106-174" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP/IP implementations may use statistically predictable initial sequence numbers", "sources": [ { "db": "CERT/CC", "id": "VU#498440" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "2682" }, { "db": "CNNVD", "id": "CNNVD-200106-174" } ], "trust": 0.9 } }
var-200609-1445
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2007-0001 Synopsis: VMware ESX server security updates Issue date: 2007-01-08 Updated on: 2007-01-08 CVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-4980
- Summary:
Updated ESX Patches address several security issues.
- Relevant releases:
VMware ESX 3.0.1 without patch ESX-9986131 VMware ESX 3.0.0 without patch ESX-3069097
VMware ESX 2.5.4 prior to upgrade patch 3 VMware ESX 2.5.3 prior to upgrade patch 6 VMware ESX 2.1.3 prior to upgrade patch 4 VMware ESX 2.0.2 prior to upgrade patch 4
- Problem description:
Problems addressed by these patches:
a. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) assigned the name CVE-2006-3589 to this issue.
b.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,
CVE-2006-4339, and CVE-2006-4343 to these issues.
c. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,
CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues.
d. Object reuse problems with newly created virtual disk (.vmdk or .dsk) files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w.
e. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the name CVE-2006-4980 to this issue.
- Solution:
Please review the Patch notes for your version of ESX and verify the md5sum.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Contact:
http://www.vmware.com/security
VMware Security Response Policy http://www.vmware.com/vmtn/technology/security/security_response.html
E-mail: security@vmware.com
Copyright 2007 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE neFG0RikD74TCYeXKW6CBy4= =9/6k -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . This can result in an infinite loop which consumes system memory. ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. This could be used by an attacker in a denial of
service attack. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. An attacker could send a list of ciphers to an
application that uses this function and overrun a buffer. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1445", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2007-0001\nSynopsis: VMware ESX server security updates\nIssue date: 2007-01-08\nUpdated on: 2007-01-08\nCVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940\n CVE-2006-3738 CVE-2006-4339 CVE-2006-4343\n CVE-2006-4980\n- -------------------------------------------------------------------\n\n1. Summary:\n\nUpdated ESX Patches address several security issues. \n\n2. Relevant releases:\n\nVMware ESX 3.0.1 without patch ESX-9986131\nVMware ESX 3.0.0 without patch ESX-3069097\n\nVMware ESX 2.5.4 prior to upgrade patch 3\nVMware ESX 2.5.3 prior to upgrade patch 6\nVMware ESX 2.1.3 prior to upgrade patch 4\nVMware ESX 2.0.2 prior to upgrade patch 4\n\n3. Problem description:\n\nProblems addressed by these patches:\n\na. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. The Common Vulnerabilities and Exposures project\n (cve.mitre.org) assigned the name CVE-2006-3589 to this issue. \n\nb. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,\n CVE-2006-4339, and CVE-2006-4343 to these issues. \n\nc. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,\n CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues. \n\nd. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. \n\ne. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the name CVE-2006-4980 to this issue. \n\n4. Solution:\n\nPlease review the Patch notes for your version of ESX and verify the md5sum. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. Contact:\n\nhttp://www.vmware.com/security\n\nVMware Security Response Policy\nhttp://www.vmware.com/vmtn/technology/security/security_response.html\n\nE-mail: security@vmware.com\n\nCopyright 2007 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE\nneFG0RikD74TCYeXKW6CBy4=\n=9/6k\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. This can result in an infinite loop which\n consumes system memory. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. This could be used by an attacker in a denial of\n service attack. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. An attacker could send a list of ciphers to an\n application that uses this function and overrun a buffer. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" } ], "trust": 5.31 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.7 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-1445", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-05-20T22:28:41.668000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200609-0914
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. (CVE-2006-4343)
Updated packages are patched to address these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0914", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.68 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-0914", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-17T03:17:25.544000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200803-0323
Vulnerability from variot
A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 2-bit random hops (aka "Algorithm X2"), as used in OpenBSD 2.6 through 3.4, Mac OS X 10 through 10.5.1, FreeBSD 4.4 through 7.0, and DragonFlyBSD 1.0 through 1.10.1, allows remote attackers to guess sensitive values such as IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as injection into TCP packets and OS fingerprinting. A PRNG originating in OpenBSD is prone to a weakness that exposes DNS cache-poisoning and predictable IP ID sequence issues. This issue stems from a flaw in the linear congruential generator (LCG) pseudo-random number generator (PRNG) algorithm. An attacker may leverage this issue to manipulate DNS cache data, potentially facilitating man-in-the-middle, site-impersonation, or denial-of-service attacks. The attacker may also predict IP ID sequences, allowing them to perform OS fingerprinting, network idle-scanning, and potentially TCP blind data-injection attacks. The BIND 9 server included in OpenBSD 3.3 through to 4.2 is vulnerable to this issue. The vulnerable PRNG algorithm and variants are also used in the IP ID sequence generation in OpenBSD 2.6 through to 4.2. The vulnerable PRNG has also been ported to other operating systems, including: Mac OS X and Mac OS X Server 10.0 through to 10.5.1 Darwin 1.0 through to 9.1 FreeBSD 4.4 through to 7.0 NetBSD 1.6.2 through to 4.0 DragonFlyBSD 1.0 through to 1.10.1. FreeBSD, NetBSD, and DragonFlyBSD are affected only if they enable the PRNG's use through the 'net.inet.ip.random_id' sysctl to 1. This is a nondefault configuration change. Other operating systems and versions may also be affected.
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Download and test it today: https://psi.secunia.com/
Read more about this new version: https://psi.secunia.com/?page=changelog
TITLE: OpenBSD DNS Server PRNG Transaction ID Vulnerability
SECUNIA ADVISORY ID: SA28819
VERIFY ADVISORY: http://secunia.com/advisories/28819/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
OPERATING SYSTEM: OpenBSD 3.x http://secunia.com/product/100/ OpenBSD 4.0 http://secunia.com/product/12486/ OpenBSD 4.1 http://secunia.com/product/16044/ OpenBSD 4.2 http://secunia.com/product/16045/
DESCRIPTION: Amit Klein has reported a vulnerability in OpenBSD, which can be exploited by malicious people to poison the DNS cache.
The vulnerability is caused due to a weakness within the OpenBSD DNS server's pseudo random number generator (PRNG). This can be exploited to obtain the DNS transaction ID and poison the DNS cache.
The vulnerability is reported in OpenBSD versions 3.3 to 4.2.
SOLUTION: Do not rely on the information returned by an OpenBSD DNS server.
PROVIDED AND/OR DISCOVERED BY: Amit Klein, Trusteer
ORIGINAL ADVISORY: http://www.trusteer.com/docs/dnsopenbsd.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200803-0323", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "financials server", "scope": "eq", "trust": 1.3, "vendor": "navision", "version": "3.0" }, { "model": "darwin", "scope": "eq", "trust": 1.3, "vendor": "darwin", "version": "9.1" }, { "model": "darwin", "scope": "eq", "trust": 1.3, "vendor": "darwin", "version": "1.0" }, { "model": "directory pro", "scope": "eq", "trust": 1.3, "vendor": "cosmicperl", "version": "10.0.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.5" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.8, "vendor": "dragonflybsd", "version": "1.0 to 1.10.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.8, "vendor": "freebsd", "version": "5.3 4.4 to 7.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.4 2.6 to 3.4" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10 to 10.5.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6.2" }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0.x" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.10.1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.2" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "openbsd", "scope": "ne", "trust": 0.3, "vendor": "openbsd", "version": "4.3" } ], "sources": [ { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "NVD", "id": "CVE-2008-1147" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:release_p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11_p20_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5_stable:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0_p5_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:release_p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0_beta4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cosmicperl:directory_pro:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:darwin:darwin:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:darwin:darwin:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:navision:financials_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1147" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Amit Klein discovered this vulnerability.", "sources": [ { "db": "BID", "id": "27647" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ], "trust": 0.9 }, "cve": "CVE-2008-1147", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2008-1147", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-31272", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-1147", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200803-039", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31272", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-31272" }, { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "NVD", "id": "CVE-2008-1147" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 2-bit random hops (aka \"Algorithm X2\"), as used in OpenBSD 2.6 through 3.4, Mac OS X 10 through 10.5.1, FreeBSD 4.4 through 7.0, and DragonFlyBSD 1.0 through 1.10.1, allows remote attackers to guess sensitive values such as IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as injection into TCP packets and OS fingerprinting. A PRNG originating in OpenBSD is prone to a weakness that exposes DNS cache-poisoning and predictable IP ID sequence issues. This issue stems from a flaw in the linear congruential generator (LCG) pseudo-random number generator (PRNG) algorithm. \nAn attacker may leverage this issue to manipulate DNS cache data, potentially facilitating man-in-the-middle, site-impersonation, or denial-of-service attacks. The attacker may also predict IP ID sequences, allowing them to perform OS fingerprinting, network idle-scanning, and potentially TCP blind data-injection attacks. \nThe BIND 9 server included in OpenBSD 3.3 through to 4.2 is vulnerable to this issue. The vulnerable PRNG algorithm and variants are also used in the IP ID sequence generation in OpenBSD 2.6 through to 4.2. \nThe vulnerable PRNG has also been ported to other operating systems, including:\nMac OS X and Mac OS X Server 10.0 through to 10.5.1\nDarwin 1.0 through to 9.1\nFreeBSD 4.4 through to 7.0\nNetBSD 1.6.2 through to 4.0\nDragonFlyBSD 1.0 through to 1.10.1. \nFreeBSD, NetBSD, and DragonFlyBSD are affected only if they enable the PRNG\u0027s use through the \u0027net.inet.ip.random_id\u0027 sysctl to 1. This is a nondefault configuration change. \nOther operating systems and versions may also be affected. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nOpenBSD DNS Server PRNG Transaction ID Vulnerability\n\nSECUNIA ADVISORY ID:\nSA28819\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28819/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nOpenBSD 3.x\nhttp://secunia.com/product/100/\nOpenBSD 4.0\nhttp://secunia.com/product/12486/\nOpenBSD 4.1\nhttp://secunia.com/product/16044/\nOpenBSD 4.2\nhttp://secunia.com/product/16045/\n\nDESCRIPTION:\nAmit Klein has reported a vulnerability in OpenBSD, which can be\nexploited by malicious people to poison the DNS cache. \n\nThe vulnerability is caused due to a weakness within the OpenBSD DNS\nserver\u0027s pseudo random number generator (PRNG). This can be exploited\nto obtain the DNS transaction ID and poison the DNS cache. \n\nThe vulnerability is reported in OpenBSD versions 3.3 to 4.2. \n\nSOLUTION:\nDo not rely on the information returned by an OpenBSD DNS server. \n\nPROVIDED AND/OR DISCOVERED BY:\nAmit Klein, Trusteer\n\nORIGINAL ADVISORY:\nhttp://www.trusteer.com/docs/dnsopenbsd.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-1147" }, { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "BID", "id": "27647" }, { "db": "VULHUB", "id": "VHN-31272" }, { "db": "PACKETSTORM", "id": "63365" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-1147", "trust": 2.8 }, { "db": "BID", "id": "27647", "trust": 2.0 }, { "db": "SECUNIA", "id": "28819", "trust": 1.8 }, { "db": "BUGTRAQ", "id": "20080206 RE: A PAPER BY AMIT KLEIN (TRUSTEER): \"OPENBSD DNS CACHE POISONING AND MULTIPLE O/S PREDICTABLE IP ID VULNERABILITY\"", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2008-002799", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200803-039", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20080206 A PAPER BY AMIT KLEIN (TRUSTEER): \"OPENBSD DNS CACHE POISONING AND MULTIPLE O/S PREDICTABLE IP ID VULNERABILITY\"", "trust": 0.6 }, { "db": "XF", "id": "40329", "trust": 0.6 }, { "db": "XF", "id": "41155", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-31272", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "63365", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31272" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1147" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "id": "VAR-200803-0323", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31272" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:15:37.132000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.apple.com/jp/" }, { "title": "Top Page", "trust": 0.8, "url": "http://cvsweb.dragonflybsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.freebsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.cosmicperl.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002799" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "NVD", "id": "CVE-2008-1147" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.trusteer.com/docs/openbsd_dns_cache_poisoning_and_multiple_os_predictable_ip_id_vulnerability.pdf" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/27647" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/487658" }, { "trust": 1.7, "url": "http://seclists.org/bugtraq/2008/feb/0063.html" }, { "trust": 1.7, "url": "http://seclists.org/bugtraq/2008/feb/0052.html" }, { "trust": 1.7, "url": "http://www.securiteam.com/securityreviews/5pp0h0ungw.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/28819" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41155" }, { "trust": 1.0, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10%3bcontenttype=" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1147" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1147" }, { "trust": 0.7, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;contenttype=" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/41155" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/40329" }, { "trust": 0.4, "url": "http://www.trusteer.com/docs/dnsopenbsd.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/plus43.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;content-%20%0dtype=text%252fx-cvsweb-markup%20%0d" }, { "trust": 0.3, "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/netinet/ip_id.c?rev=1.12\u0026content-type=text/x-cvsweb-markup" }, { "trust": 0.3, "url": "http://www.dragonflybsd.org/cvsweb/src/sys/netinet/ip_id.c?rev=1.7\u0026content-type=text/x-cvsweb-markup" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html" }, { "trust": 0.3, "url": "http://www.openbsd.org" }, { "trust": 0.3, "url": "/archive/1/487658" }, { "trust": 0.1, "url": "http://secunia.com/product/12486/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/16045/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/28819/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/100/" }, { "trust": 0.1, "url": "http://secunia.com/product/16044/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31272" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1147" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-31272" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1147" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-04T00:00:00", "db": "VULHUB", "id": "VHN-31272" }, { "date": "2008-02-06T00:00:00", "db": "BID", "id": "27647" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "date": "2008-02-07T20:01:13", "db": "PACKETSTORM", "id": "63365" }, { "date": "2008-03-04T23:44:00", "db": "NVD", "id": "CVE-2008-1147" }, { "date": "2008-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-08T00:00:00", "db": "VULHUB", "id": "VHN-31272" }, { "date": "2016-07-06T14:17:00", "db": "BID", "id": "27647" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002799" }, { "date": "2023-11-07T02:01:53.130000", "db": "NVD", "id": "CVE-2008-1147" }, { "date": "2008-09-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-039" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-039" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenBSD Used in PRNG Vulnerabilities whose important values are inferred in allegorism", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002799" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "27647" }, { "db": "CNNVD", "id": "CNNVD-200803-039" } ], "trust": 0.9 } }
var-200609-1416
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users.
Background
OpenSSL is an implementation of the Secure Socket Layer and Transport Layer Security protocols.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 0.9.8e-r3 >= 0.9.8e-r3
Description
Moritz Jodeit reported an off-by-one error in the SSL_get_shared_ciphers() function, resulting from an incomplete fix of CVE-2006-3738. A flaw has also been reported in the BN_from_montgomery() function in crypto/bn/bn_mont.c when performing Montgomery multiplication.
Impact
A remote attacker sending a specially crafted packet to an application relying on OpenSSL could possibly execute arbitrary code with the privileges of the user running the application. A local attacker could perform a side channel attack to retrieve the RSA private keys.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8e-r3"
References
[ 1 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 2 ] CVE-2007-3108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108 [ 3 ] CVE-2007-5135 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200710-06.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172-1 http://www.mandriva.com/security/
Package : openssl Date : October 2, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
During the parsing of certain invalid ASN1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory. (CVE-2006-2937)
Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack. (CVE-2006-2940)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers utility function, used by some applications such as exim and mysql. An attacker could send a list of ciphers that would overrun a buffer. (CVE-2006-3738)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a possible DoS in the sslv2 client code. (CVE-2006-4343)
Updated packages are patched to address these issues.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01118771 Version: 1
HPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-08-01 Last Updated: 2007-08-01
Potential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows. These vulnerabilities could by exploited remotely resulting in the execution of arbitrary code or a Denial of Service (DoS).
References: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. A more recent version is available: System Management Homepage (SMH) version 2.1.8
HP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26864.html
HP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26866.html
HP System Management Homepage for Windows version 2.1.8-179 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26977.html
PRODUCT SPECIFIC INFORMATION
HISTORY: Version:1 (rev.1) - 1 August 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRrIKieAfOvwtKn1ZEQJUJACfakfLP0u32ySuj4KuXa+P2KgKODEAoIag 4otTq1h8U9Q2sa0noibOymby =jOXf -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor credits Tavis Ormandy and Will Drewry of the Google Security Team with the discovery of this vulnerability.", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. \n\nBackground\n==========\n\nOpenSSL is an implementation of the Secure Socket Layer and Transport\nLayer Security protocols. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 0.9.8e-r3 \u003e= 0.9.8e-r3\n\nDescription\n===========\n\nMoritz Jodeit reported an off-by-one error in the\nSSL_get_shared_ciphers() function, resulting from an incomplete fix of\nCVE-2006-3738. A flaw has also been reported in the\nBN_from_montgomery() function in crypto/bn/bn_mont.c when performing\nMontgomery multiplication. \n\nImpact\n======\n\nA remote attacker sending a specially crafted packet to an application\nrelying on OpenSSL could possibly execute arbitrary code with the\nprivileges of the user running the application. A local attacker could\nperform a side channel attack to retrieve the RSA private keys. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8e-r3\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 2 ] CVE-2007-3108\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108\n [ 3 ] CVE-2007-5135\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200710-06.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172-1\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : October 2, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n During the parsing of certain invalid ASN1 structures an error\n condition is mishandled. This can result in an infinite loop which\n consumes system memory. (CVE-2006-2937)\n\n Certain types of public key can take disproportionate amounts of time\n to process. This could be used by an attacker in a denial of service\n attack. (CVE-2006-2940)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n buffer overflow in the SSL_get_shared_ciphers utility function, used by\n some applications such as exim and mysql. An attacker could send a\n list of ciphers that would overrun a buffer. (CVE-2006-3738)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n possible DoS in the sslv2 client code. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01118771\nVersion: 1\n\nHPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-08-01\nLast Updated: 2007-08-01\n\n\nPotential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows. These vulnerabilities could by exploited remotely resulting in the execution of arbitrary code or a Denial of Service (DoS). \n\nReferences: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \nA more recent version is available: System Management Homepage (SMH) version 2.1.8 \n\nHP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26864.html \n\nHP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26866.html \n\nHP System Management Homepage for Windows version 2.1.8-179 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26977.html \n\nPRODUCT SPECIFIC INFORMATION \n\nHISTORY: \nVersion:1 (rev.1) - 1 August 2007 Initial Release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux \nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRrIKieAfOvwtKn1ZEQJUJACfakfLP0u32ySuj4KuXa+P2KgKODEAoIag\n4otTq1h8U9Q2sa0noibOymby\n=jOXf\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" } ], "trust": 3.69 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.4 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20249", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.1 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-3738", "trust": 1.7 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "59899", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200609-1416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-06-08T21:03:24.683000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5135" }, { "trust": 0.1, "url": "http://enigmail.mozdev.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3108" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3108" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200710-06.xml" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2007-10-09T00:39:04", "db": "PACKETSTORM", "id": "59899" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "20249" } ], "trust": 0.3 } }
var-200108-0064
Vulnerability from variot
Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function. The telnetd program is a server for the telnet remote virtual terminal protocol. There is a remotely exploitable buffer overflow in telnet daemons derived from BSD source code. This vulnerability can crash the server, or be leveraged to gain root access. The function responsible for processing the options prepares a response within a fixed sized buffer, without performing any bounds checking. This vulnerability is now being actively exploited. A worm is known to be circulating around the Internet. Exposure:
Remote root compromise through buffer handling flaws
Confirmed vulnerable:
Up-to-date Debian 3.0 woody (issue is Debian-specific) Debian netkit-telnet-ssl-0.17.24+0.1 package Debian netkit-telnet-ssl-0.17.17+0.1 package
Mitigating factors:
Telnet service must be running and accessible to the attacker. Nowadays, telnet service presence on newly deployed Linux hosts is relatively low. The service is still used for LAN access from other unix platforms, and to host various non-shell services (such as MUDs).
Problem description:
Netkit telnetd implementation shipped with Debian Linux appears to be lacking the AYT vulnerability patch. This patch was devised by Red Hat (?) and incorporated into Debian packages, but later dropped.
This exposes the platform to a remote root problem discovered by scut of TESO back in 2001 (CVE-2001-0554), as well as to other currently unpublished flaws associated with the old buffer handling code, and elliminated by the Red Hat's overhaul of buffer handling routines.
Based on a review of package changelogs, my best guess is that the patch was accidentally dropped by Christoph Martin in December 2001, but I have not researched the matter any further.
Vendor response:
I have contacted Debian security staff on August 29, and received a confirmation of the problem from Matt Zimmerman shortly thereafter.
Since this is not a new flaw, I did not plan to release my own advisory, hoping they will release a DSA bulletin and fix the problem. Three weeks have passed, however, and Debian did not indicate any clear intent to release the information any time soon. They did release nine other advisories in the meantime, some of which were of lesser importance.
As such, I believe it is a good idea to bring the problem to public attention, particularly since those running telnetd were and are, unbeknownst to them, vulnerable to existing exploits.
Workaround:
Disable telnet service if not needed; manually apply Red Hat netkit patches, or compile the daemon from Red Hat sources.
Note that netkit as such is no longer maintained by the author, and hence obtaining the most recent source tarball (0.17) is NOT sufficient. You may also examine other less popular telnetd implementations, but be advised that almost all are heavily based on the original code, and not always up-to-date with security fixes for that codebase.
PS. Express your outrage: http://eprovisia.coredump.cx
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200108-0064", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "catalyst csx", "scope": "eq", "trust": 2.4, "vendor": "cisco", "version": "60005.3" }, { "model": "aix", "scope": "eq", "trust": 2.1, "vendor": "ibm", "version": "4.3" }, { "model": "aix", "scope": "eq", "trust": 2.1, "vendor": "ibm", "version": "5.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.9, "vendor": "netbsd", "version": "1.3.2" }, { "model": "netbsd", "scope": "eq", "trust": 1.9, "vendor": "netbsd", "version": "1.3.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.9, "vendor": "netbsd", "version": "1.2" }, { "model": "vpn concentrator", "scope": "eq", "trust": 1.5, "vendor": "cisco", "version": "30002.5.2" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "sun", "version": "2.6" }, { "model": "irix", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "6.5" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.8" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.7" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.6" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.5" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.3" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "2.0" }, { "model": "linux netkit", "scope": "eq", "trust": 1.3, "vendor": "netkit", "version": "0.12" }, { "model": "linux netkit", "scope": "eq", "trust": 1.3, "vendor": "netkit", "version": "0.11" }, { "model": "linux netkit", "scope": "eq", "trust": 1.3, "vendor": "netkit", "version": "0.10" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.4.3" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.4.2" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.4.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.4" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.3.3" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.3" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.2.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.0" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "4.3.3" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "4.3.2" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "4.3.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.4" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "2.2" }, { "model": "kerberos", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.3" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0.1" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.1" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.2.1" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.0" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.7" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.1.1" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.2" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.3" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.1" }, { "model": "solaris", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "7.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "60006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "60005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "50006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "40006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "40005.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "bsdi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "caldera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cray", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mit kerberos team", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redhat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.5.1 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.5.1 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.6 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.6 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "10.01" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "10.10" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "10.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "10.24" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "30003.0.3" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "50005.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "40005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "40005.2" }, { "model": "solaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "8.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.5.1" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.5" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.4" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.3" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.2" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.1" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.5" }, { "model": "linux netkit", "scope": "eq", "trust": 0.3, "vendor": "netkit", "version": "0.17" }, { "model": "linux netkit", "scope": "eq", "trust": 0.3, "vendor": "netkit", "version": "0.16" }, { "model": "linux netkit", "scope": "eq", "trust": 0.3, "vendor": "netkit", "version": "0.14" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.1.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.0" }, { "model": "secure os software for linux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.24" }, { "model": "hp-ux sis", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.10" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.01" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.x" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30003.0" }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.1" }, { "model": "catalyst pan", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.3" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.2(0.111)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.2(0.110)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.1(2.13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(9)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(8)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(12)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(11)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(10)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(9)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(8)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(10)" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "4.2" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "4.1" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "4.0.1" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "openbsd", "scope": "ne", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.6.1" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.6" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.5.5" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.5.4" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.5.3" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.5.2" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.5.1" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.5" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.1.4" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.1.2" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.1.1" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.1" }, { "model": "vpn concentrator", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "30003.0.4" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8500" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "60007.1(2)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "60006.3(4)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "60005.5(13)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "50006.3(4)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "50005.5(13)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "50004.5" }, { "model": "catalyst 4908g-l3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst 4840g", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4800" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4200" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "40007.1(2)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "40006.3(4)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "40005.5(13)" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3900" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3550" }, { "model": "catalyst xl", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3500" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2950" }, { "model": "catalyst 2948g-l3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst xl", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2900" }, { "model": "catalyst lre xl", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2900" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2820" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2800" }, { "model": "catalyst", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1900" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#745371" }, { "db": "BID", "id": "3064" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "db": "NVD", "id": "CVE-2001-0554" }, { "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netkit:linux_netkit:0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netkit:linux_netkit:0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netkit:linux_netkit:0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:current:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0554" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TESO Security Advisory", "sources": [ { "db": "CNNVD", "id": "CNNVD-200108-082" } ], "trust": 0.6 }, "cve": "CVE-2001-0554", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2001-0554", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2001-0554", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#745371", "trust": 0.8, "value": "74.81" }, { "author": "CNNVD", "id": "CNNVD-200108-082", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2001-0554", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#745371" }, { "db": "VULMON", "id": "CVE-2001-0554" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "db": "NVD", "id": "CVE-2001-0554" }, { "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function. The telnetd program is a server for the telnet remote virtual terminal protocol. There is a remotely exploitable buffer overflow in telnet daemons derived from BSD source code. This vulnerability can crash the server, or be leveraged to gain root access. The function responsible for processing the options prepares a response within a fixed sized buffer, without performing any bounds checking. \nThis vulnerability is now being actively exploited. A worm is known to be circulating around the Internet. \nExposure:\n\n Remote root compromise through buffer handling flaws\n\nConfirmed vulnerable:\n\n Up-to-date Debian 3.0 woody (issue is Debian-specific)\n Debian netkit-telnet-ssl-0.17.24+0.1 package\n Debian netkit-telnet-ssl-0.17.17+0.1 package\n\nMitigating factors:\n\n Telnet service must be running and accessible to the attacker. \n Nowadays, telnet service presence on newly deployed Linux hosts is\n relatively low. The service is still used for LAN access from other unix\n platforms, and to host various non-shell services (such as MUDs). \n\nProblem description:\n\n Netkit telnetd implementation shipped with Debian Linux appears to be\n lacking the AYT vulnerability patch. This patch was devised by Red Hat\n (?) and incorporated into Debian packages, but later dropped. \n\n This exposes the platform to a remote root problem discovered by scut of\n TESO back in 2001 (CVE-2001-0554), as well as to other currently\n unpublished flaws associated with the old buffer handling code, and\n elliminated by the Red Hat\u0027s overhaul of buffer handling routines. \n\n Based on a review of package changelogs, my best guess is that the patch\n was accidentally dropped by Christoph Martin in December 2001, but I\n have not researched the matter any further. \n\nVendor response:\n\n I have contacted Debian security staff on August 29, and received a\n confirmation of the problem from Matt Zimmerman shortly thereafter. \n\n Since this is not a new flaw, I did not plan to release my own advisory,\n hoping they will release a DSA bulletin and fix the problem. Three weeks\n have passed, however, and Debian did not indicate any clear intent to\n release the information any time soon. They did release nine other\n advisories in the meantime, some of which were of lesser importance. \n\n As such, I believe it is a good idea to bring the problem to public\n attention, particularly since those running telnetd were and are,\n unbeknownst to them, vulnerable to existing exploits. \n\nWorkaround:\n\n Disable telnet service if not needed; manually apply Red Hat\n netkit patches, or compile the daemon from Red Hat sources. \n\n Note that netkit as such is no longer maintained by the author, and\n hence obtaining the most recent source tarball (0.17) is NOT\n sufficient. You may also examine other less popular telnetd\n implementations, but be advised that almost all are heavily based on the\n original code, and not always up-to-date with security fixes for that\n codebase. \n\n\nPS. Express your outrage: http://eprovisia.coredump.cx", "sources": [ { "db": "NVD", "id": "CVE-2001-0554" }, { "db": "CERT/CC", "id": "VU#745371" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "db": "BID", "id": "3064" }, { "db": "VULMON", "id": "CVE-2001-0554" }, { "db": "PACKETSTORM", "id": "34414" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=21018", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2001-0554" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "3064", "trust": 2.8 }, { "db": "NVD", "id": "CVE-2001-0554", "trust": 2.6 }, { "db": "OSVDB", "id": "809", "trust": 1.7 }, { "db": "CERT/CC", "id": "VU#745371", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2001-000115", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200108-082", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "21018", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2001-0554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "34414", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#745371" }, { "db": "VULMON", "id": "CVE-2001-0554" }, { "db": "BID", "id": "3064" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "db": "PACKETSTORM", "id": "34414" }, { "db": "NVD", "id": "CVE-2001-0554" }, { "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "id": "VAR-200108-0064", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3056849 }, "last_update_date": "2023-12-18T13:21:23.131000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.ibm.com/jp/" }, { "title": "Debian Security Advisories: DSA-075-1 netkit-telnet-ssl -- remote exploit", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=a05118c557d210031007d9bc57bfeb01" }, { "title": "Cisco: Cisco VPN 3000 Concentrator Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20020903-vpn3k-vulnerability" }, { "title": "Cisco: Cisco CatOS Telnet Buffer Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20020129-catos-telrcv" }, { "title": "git-and-crumpets", "trust": 0.1, "url": "https://github.com/siddicky/git-and-crumpets " }, { "title": "DC-4-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-4-vulnhub-walkthrough " }, { "title": "DC-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-2-vulnhub-walkthrough " }, { "title": "DC-1-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-1-vulnhub-walkthrough " }, { "title": "Basic-Pentesting-2", "trust": 0.1, "url": "https://github.com/vshaliii/basic-pentesting-2 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2001-0554" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0554" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.cert.org/advisories/ca-2001-21.html" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/3064" }, { "trust": 2.0, "url": "http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml" }, { "trust": 1.9, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-01:49.telnetd.asc" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/197804" }, { "trust": 1.7, "url": "http://online.securityfocus.com/archive/1/199496" }, { "trust": 1.7, "url": "http://online.securityfocus.com/archive/1/203000" }, { "trust": 1.7, "url": "http://online.securityfocus.com/archive/1/199541" }, { "trust": 1.7, "url": "http://www.ciac.org/ciac/bulletins/l-131.shtml" }, { "trust": 1.7, "url": "http://www.calderasystems.com/support/security/advisories/cssa-2001-030.0.txt" }, { "trust": 1.7, "url": "http://ftp.support.compaq.com/patches/.new/html/ssrt0745u.shtml" }, { "trust": 1.7, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000413" }, { "trust": 1.7, "url": "http://www.debian.org/security/2001/dsa-070" }, { "trust": 1.7, "url": "http://www.debian.org/security/2001/dsa-075" }, { "trust": 1.7, "url": "http://archives.neohapsis.com/archives/hp/2001-q4/0014.html" }, { "trust": 1.7, "url": "http://online.securityfocus.com/advisories/3476" }, { "trust": 1.7, "url": "http://www.linux-mandrake.com/en/security/2001/mdksa-2001-068.php3" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2001-099.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2001-100.html" }, { "trust": 1.7, "url": "http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html" }, { "trust": 1.7, "url": "http://www.osvdb.org/809" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6875" }, { "trust": 1.1, "url": "ftp://stage.caldera.com/pub/security/openserver/cssa-2001-sco.10/cssa-2001-sco.10.txt" }, { "trust": 1.1, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2001-012.txt.asc" }, { "trust": 1.1, "url": "ftp://patches.sgi.com/support/free/security/advisories/20010801-01-p" }, { "trust": 0.8, "url": "http://www.team-teso.net/advisories/teso-advisory-011.tar.gz" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2001-0554" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2001-0554" }, { "trust": 0.3, "url": "/archive/1/375743" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-075" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/21018/" }, { "trust": 0.1, "url": "https://www.kb.cert.org/vuls/id/745371" }, { "trust": 0.1, "url": "http://eprovisia.coredump.cx." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2001-0554" } ], "sources": [ { "db": "CERT/CC", "id": "VU#745371" }, { "db": "VULMON", "id": "CVE-2001-0554" }, { "db": "BID", "id": "3064" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "db": "PACKETSTORM", "id": "34414" }, { "db": "NVD", "id": "CVE-2001-0554" }, { "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#745371" }, { "db": "VULMON", "id": "CVE-2001-0554" }, { "db": "BID", "id": "3064" }, { "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "db": "PACKETSTORM", "id": "34414" }, { "db": "NVD", "id": "CVE-2001-0554" }, { "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2001-07-24T00:00:00", "db": "CERT/CC", "id": "VU#745371" }, { "date": "2001-08-14T00:00:00", "db": "VULMON", "id": "CVE-2001-0554" }, { "date": "2001-07-18T00:00:00", "db": "BID", "id": "3064" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "date": "2004-09-21T08:00:52", "db": "PACKETSTORM", "id": "34414" }, { "date": "2001-08-14T04:00:00", "db": "NVD", "id": "CVE-2001-0554" }, { "date": "2001-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-04-16T00:00:00", "db": "CERT/CC", "id": "VU#745371" }, { "date": "2020-01-21T00:00:00", "db": "VULMON", "id": "CVE-2001-0554" }, { "date": "2001-07-18T00:00:00", "db": "BID", "id": "3064" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2001-000115" }, { "date": "2022-01-21T14:48:42.473000", "db": "NVD", "id": "CVE-2001-0554" }, { "date": "2022-01-24T00:00:00", "db": "CNNVD", "id": "CNNVD-200108-082" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "34414" }, { "db": "CNNVD", "id": "CNNVD-200108-082" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vendor telnet daemons vulnerable to buffer overflow via crafted protocol options", "sources": [ { "db": "CERT/CC", "id": "VU#745371" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200108-082" } ], "trust": 0.6 } }
var-200110-0175
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
-
Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . ASN.1 Denial of Service Attack (1/2)
During the parsing of certain invalid ASN.1 structures an error
condition is mishandled. ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. An attacker could send a list of ciphers to an
application that uses this function and overrun a buffer. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02824490 Version: 1
HPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2011-05-05 Last Updated: 2011-05-05
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications.
References: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html
CSWS_PHP V2.2 http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html
HISTORY Version:1 (rev.1) - 5 May 2011 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0175", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "fitelnet-f series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "mucho series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-4343", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. ASN.1 Denial of Service Attack (1/2)\n\n During the parsing of certain invalid ASN.1 structures an error\n condition is mishandled. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. An attacker could send a list of ciphers to an\n application that uses this function and overrun a buffer. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02824490\nVersion: 1\n\nHPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2011-05-05\nLast Updated: 2011-05-05\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications. \n\nReferences: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \n http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html\n\nCSWS_PHP V2.2\n http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html\n\nHISTORY\nVersion:1 (rev.1) - 5 May 2011 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2011 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" } ], "trust": 5.76 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-4343", "trust": 3.8 }, { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "BID", "id": "20246", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000595", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200110-0175", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-06-10T20:51:29.701000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102711", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "X.509\u8a3c\u660e\u66f8\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071108.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "729618/NISCC/PARASITIC-KEYS", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/niscc729618.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr044501.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-729618/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4343" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 } }
var-200402-0070
Vulnerability from variot
mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials. Patches have been released for the Apache mod_digest module to include digest replay protection. The module reportedly did not adequately verify client-supplied nonces against the server issued nonce. This could permit a remote attacker to replay the response of another website or section of the same website under some circumstances. It should be noted that this issue does not exist in mod_auth_digest module. Apache is a popular WEB server program. A remote attacker could exploit this vulnerability to forge responses from other sites. This vulnerability only occurs when the username and password of the user on the fake station and the server are the same, and the actual name is also the same, but this situation is relatively rare
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200402-0070", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "8.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.5" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "http server", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "1.3.19" }, { "model": "communication manager", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "2.0.1" }, { "model": "communication manager", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "2.0" }, { "model": "communication manager", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "1.3.1" }, { "model": "communication manager", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "1.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.18" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.25" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.12" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.23" }, { "model": "apache mod digest apple", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "modular messaging message storage server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.9" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.19" }, { "model": "virtualvault", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.28" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.27" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "current" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.3" }, { "model": "network routing", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "webproxy", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.10" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.6" }, { "model": "mn100", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "modular messaging message storage server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "1.1" }, { "model": "virtualvault", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "4.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.14" }, { "model": "intuity audix lx", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.11" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.17" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.8" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.4" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.29" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.6" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.20" }, { "model": "webproxy", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.22" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1" }, { "model": "virtualvault", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "4.5" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.26" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.24" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "stronghold", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network routing", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "mn100", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mod digest apple", "scope": null, "trust": 0.3, "vendor": "apple", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.29" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.28" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.27" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.26" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.25" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.24" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.23" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.22" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.20" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.19" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.18" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.17" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.14" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.12" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.9" }, { "model": "-dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3" }, { "model": "posadis", "scope": "ne", "trust": 0.3, "vendor": "posadis", "version": "1.3.31" }, { "model": "apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.3.31" } ], "sources": [ { "db": "BID", "id": "9571" }, { "db": "NVD", "id": "CVE-2004-1082" }, { "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.7:*:dev:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:virtualvault:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:communication_manager:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:communication_manager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:webproxy:a.02.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:http_server:1.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:apache_mod_digest_apple:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:communication_manager:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:virtualvault:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:webproxy:a.02.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:communication_manager:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:avaya:network_routing:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:current:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1082" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dirk-Willem van Gulik\nOpenPKG\u203b openpkg@openpkg.org", "sources": [ { "db": "CNNVD", "id": "CNNVD-200402-019" } ], "trust": 0.6 }, "cve": "CVE-2004-1082", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-9512", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-1082", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200402-019", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-9512", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-9512" }, { "db": "NVD", "id": "CVE-2004-1082" }, { "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials. Patches have been released for the Apache mod_digest module to include digest replay protection. The module reportedly did not adequately verify client-supplied nonces against the server issued nonce. This could permit a remote attacker to replay the response of another website or section of the same website under some circumstances. \nIt should be noted that this issue does not exist in mod_auth_digest module. Apache is a popular WEB server program. A remote attacker could exploit this vulnerability to forge responses from other sites. This vulnerability only occurs when the username and password of the user on the fake station and the server are the same, and the actual name is also the same, but this situation is relatively rare", "sources": [ { "db": "NVD", "id": "CVE-2004-1082" }, { "db": "BID", "id": "9571" }, { "db": "VULHUB", "id": "VHN-9512" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "9571", "trust": 2.0 }, { "db": "NVD", "id": "CVE-2004-1082", "trust": 2.0 }, { "db": "SECTRACK", "id": "1012414", "trust": 1.7 }, { "db": "XF", "id": "18347", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2004-12-02", "trust": 0.6 }, { "db": "CIAC", "id": "P-049", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200402-019", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-9512", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-9512" }, { "db": "BID", "id": "9571" }, { "db": "NVD", "id": "CVE-2004-1082" }, { "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "id": "VAR-200402-0070", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-9512" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:45:21.940000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1082" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2004/dec/msg00000.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/9571" }, { "trust": 1.7, "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" }, { "trust": 1.7, "url": "http://www.securitytracker.com/alerts/2004/dec/1012414.html" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/18347" }, { "trust": 0.3, "url": "http://www.mail-archive.com/dev@httpd.apache.org/msg19005.html" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-010_rhsa-2004-600.pdf" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-600.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-816.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57628" } ], "sources": [ { "db": "VULHUB", "id": "VHN-9512" }, { "db": "BID", "id": "9571" }, { "db": "NVD", "id": "CVE-2004-1082" }, { "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-9512" }, { "db": "BID", "id": "9571" }, { "db": "NVD", "id": "CVE-2004-1082" }, { "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-02-03T00:00:00", "db": "VULHUB", "id": "VHN-9512" }, { "date": "2004-02-03T00:00:00", "db": "BID", "id": "9571" }, { "date": "2004-02-03T05:00:00", "db": "NVD", "id": "CVE-2004-1082" }, { "date": "2003-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-9512" }, { "date": "2009-07-12T02:06:00", "db": "BID", "id": "9571" }, { "date": "2018-10-30T16:25:37.090000", "db": "NVD", "id": "CVE-2004-1082" }, { "date": "2006-08-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200402-019" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200402-019" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache mod_digest Customer supply Nonce Confirmation vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200402-019" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access verification error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200402-019" } ], "trust": 0.6 } }
var-200110-0170
Vulnerability from variot
The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to "a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes.". Wireshark contains a vulnerability in the XOT dissector that may cause the application to crash. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available.
To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German.
The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios.
This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links
Read the full description: http://corporate.secunia.com/products/48/?r=l
Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l
TITLE: Apple Airport Probe Response Kernel Memory Corruption Vulnerability
SECUNIA ADVISORY ID: SA22679
VERIFY ADVISORY: http://secunia.com/advisories/22679/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/
DESCRIPTION: H.D. Moore has reported a vulnerability in the Apple Airport driver, which potentially can be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to an error in the Airport driver provided with Orinoco-based Airport cards when handling probe response frames. This can be exploited to overwrite kernel memory and potentially execute arbitrary code when the driver is running in active scanning mode.
The vulnerability is reported in the driver on a PowerBook running version 10.4.8.
SOLUTION: Do not place the card into active scanning mode.
PROVIDED AND/OR DISCOVERED BY: H D Moore
ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-01-11-2006.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0170", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sun microsystems", "version": null }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.35" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.34" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.33" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.28" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.23" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.27" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.32" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.36" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.26" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.6, "vendor": "bouncycastle", "version": "1.25" }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.13" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.04" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.27" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.22" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.11" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.30" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.08" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.02" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.17" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.07" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.16" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.3.1" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.05" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.25" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.29" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.16" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.24" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.03" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.01" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.23" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.19" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.18" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.10" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.12" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.13" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.15" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.32" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.21" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.28" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.09" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.14" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.0" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.20" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.08" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.06" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.17" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.04" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.26" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "lte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.37" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.34" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.22" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.05" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.29" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.24" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.01" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.11" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.30" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.33" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.18" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.15" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.12" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.21" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.02" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.07" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.09" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.14" }, { "model": "bouncy-castle-crypto-package", "scope": "lte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.35" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.03" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.20" }, { "model": "bouncy-castle-crypto-package", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.19" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.06" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "eq", "trust": 1.0, "vendor": "bouncycastle", "version": "1.31" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wireshark", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "crypto package", "scope": "lt", "trust": 0.8, "vendor": "bouncy castle", "version": "1.36" }, { "model": "java cryptography api", "scope": "lt", "trust": 0.8, "vendor": "bouncy castle", "version": "1.38" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#723736" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "db": "CNNVD", "id": "CNNVD-200903-494" }, { "db": "NVD", "id": "CVE-2007-6721" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.07:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.09:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.37", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.09:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.07:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:bouncy-castle-crypto-package:1.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-6721" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson NISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200903-494" } ], "trust": 0.6 }, "cve": "CVE-2007-6721", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2007-6721", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-6721", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#191336", "trust": 0.8, "value": "0.34" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#594904", "trust": 0.8, "value": "0.63" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200903-494", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "db": "CNNVD", "id": "CNNVD-200903-494" }, { "db": "NVD", "id": "CVE-2007-6721" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to \"a Bleichenbacher vulnerability in simple RSA CMS signatures without signed attributes.\". Wireshark contains a vulnerability in the XOT dissector that may cause the application to crash. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. \n\n----------------------------------------------------------------------\n\nTo improve our services to our customers, we have made a number of\nadditions to the Secunia Advisories and have started translating the\nadvisories to German. \n\nThe improvements will help our customers to get a better\nunderstanding of how we reached our conclusions, how it was rated,\nour thoughts on exploitation, attack vectors, and scenarios. \n\nThis includes:\n* Reason for rating\n* Extended description\n* Extended solution\n* Exploit code or links to exploit code\n* Deep links\n\nRead the full description:\nhttp://corporate.secunia.com/products/48/?r=l\n\nContact Secunia Sales for more information:\nhttp://corporate.secunia.com/how_to_buy/15/?r=l\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Airport Probe Response Kernel Memory Corruption Vulnerability\n\nSECUNIA ADVISORY ID:\nSA22679\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/22679/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nApple Macintosh OS X\nhttp://secunia.com/product/96/\n\nDESCRIPTION:\nH.D. Moore has reported a vulnerability in the Apple Airport driver,\nwhich potentially can be exploited by malicious people to compromise\na vulnerable system. \n\nThe vulnerability is caused due to an error in the Airport driver\nprovided with Orinoco-based Airport cards when handling probe\nresponse frames. This can be exploited to overwrite kernel memory and\npotentially execute arbitrary code when the driver is running in\nactive scanning mode. \n\nThe vulnerability is reported in the driver on a PowerBook running\nversion 10.4.8. \n\nSOLUTION:\nDo not place the card into active scanning mode. \n\nPROVIDED AND/OR DISCOVERED BY:\nH D Moore\n\nORIGINAL ADVISORY:\nhttp://projects.info-pull.com/mokb/MOKB-01-11-2006.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-6721" }, { "db": "CERT/CC", "id": "VU#723736" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "51595" } ], "trust": 7.02 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-6721", "trust": 2.7 }, { "db": "SECUNIA", "id": "23280", "trust": 2.4 }, { "db": "SECUNIA", "id": "23309", "trust": 2.4 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "SECUNIA", "id": "22259", "trust": 1.6 }, { "db": "SECUNIA", "id": "23155", "trust": 1.6 }, { "db": "SECUNIA", "id": "22094", "trust": 1.6 }, { "db": "OSVDB", "id": "50358", "trust": 1.6 }, { "db": "OSVDB", "id": "50360", "trust": 1.6 }, { "db": "OSVDB", "id": "50359", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 1.1 }, { "db": "SECUNIA", "id": "22679", "trust": 0.9 }, { "db": "BID", "id": "20762", "trust": 0.8 }, { "db": "SECUNIA", "id": "22692", "trust": 0.8 }, { "db": "SECUNIA", "id": "22672", "trust": 0.8 }, { "db": "SECUNIA", "id": "22797", "trust": 0.8 }, { "db": "SECUNIA", "id": "22841", "trust": 0.8 }, { "db": "SECUNIA", "id": "22929", "trust": 0.8 }, { "db": "SECUNIA", "id": "22590", "trust": 0.8 }, { "db": "SECUNIA", "id": "22659", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#723736", "trust": 0.8 }, { "db": "SECUNIA", "id": "23340", "trust": 0.8 }, { "db": "SECUNIA", "id": "22671", "trust": 0.8 }, { "db": "SECUNIA", "id": "23351", "trust": 0.8 }, { "db": "SECUNIA", "id": "22385", "trust": 0.8 }, { "db": "SECUNIA", "id": "23131", "trust": 0.8 }, { "db": "SECUNIA", "id": "22544", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#191336", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "SECTRACK", "id": "1017143", "trust": 0.8 }, { "db": "SECUNIA", "id": "22646", "trust": 0.8 }, { "db": "SECUNIA", "id": "22207", "trust": 0.8 }, { "db": "SECUNIA", "id": "22212", "trust": 0.8 }, { "db": "SECUNIA", "id": "22116", "trust": 0.8 }, { "db": "SECUNIA", "id": "22216", "trust": 0.8 }, { "db": "SECUNIA", "id": "22220", "trust": 0.8 }, { "db": "SECUNIA", "id": "22330", "trust": 0.8 }, { "db": "SECUNIA", "id": "22130", "trust": 0.8 }, { "db": "SECUNIA", "id": "22240", "trust": 0.8 }, { "db": "SECUNIA", "id": "22260", "trust": 0.8 }, { "db": "SECUNIA", "id": "22165", "trust": 0.8 }, { "db": "SECUNIA", "id": "22166", "trust": 0.8 }, { "db": "SECUNIA", "id": "22172", "trust": 0.8 }, { "db": "SECUNIA", "id": "22284", "trust": 0.8 }, { "db": "SECUNIA", "id": "22186", "trust": 0.8 }, { "db": "SECUNIA", "id": "22193", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-002716", "trust": 0.8 }, { "db": "MLIST", "id": "[DEV-CRYPTO] 20071109 BOUNCY CASTLE CRYPTO PROVIDER PACKAGE VERSION 1.36 NOW AVAILABLE", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200903-494", "trust": 0.6 }, { "db": "BID", "id": "19849", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "51595", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#723736" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "CNNVD", "id": "CNNVD-200903-494" }, { "db": "NVD", "id": "CVE-2007-6721" } ] }, "id": "VAR-200110-0170", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-07-23T21:23:39.977000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "msg08195", "trust": 0.8, "url": "http://www.bouncycastle.org/devmailarchive/msg08195.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002716" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-6721" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.9, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23155/" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://www.bouncycastle.org/devmailarchive/msg08195.html" }, { "trust": 1.6, "url": "http://www.bouncycastle.org/csharp/" }, { "trust": 1.6, "url": "http://www.osvdb.org/50360" }, { "trust": 1.6, "url": "http://www.osvdb.org/50359" }, { "trust": 1.6, "url": "http://www.osvdb.org/50358" }, { "trust": 1.6, "url": "http://www.bouncycastle.org/releasenotes.html" }, { "trust": 1.1, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.9, "url": "http://secunia.com/advisories/22679/" }, { "trust": 0.9, "url": "http://projects.info-pull.com/mokb/mokb-01-11-2006.html" }, { "trust": 0.8, "url": "http://www.wireshark.org/security/wnpa-sec-2006-03.html " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20762 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22590 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22659/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22672/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22692/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22797/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22841/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22929/" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://standards.ieee.org/announcements/pr_frames.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.sun.com/software/products/appsrvr/index.xml" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=438cfb75" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=43a84f89" }, { "trust": 0.8, "url": "http://www.mozilla.org/projects/security/pki/nss/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102670-1 " }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/ssl" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/4299 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1017143 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22646 " }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6721" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-6721" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/products/48/?r=l" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/96/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/how_to_buy/15/?r=l" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#723736" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "CNNVD", "id": "CNNVD-200903-494" }, { "db": "NVD", "id": "CVE-2007-6721" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#723736" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#191336" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "db": "PACKETSTORM", "id": "51595" }, { "db": "CNNVD", "id": "CNNVD-200903-494" }, { "db": "NVD", "id": "CVE-2007-6721" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-11-30T00:00:00", "db": "CERT/CC", "id": "VU#723736" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-11-30T00:00:00", "db": "CERT/CC", "id": "VU#191336" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "date": "2006-11-03T00:05:01", "db": "PACKETSTORM", "id": "51595" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200903-494" }, { "date": "2009-03-30T01:30:00.217000", "db": "NVD", "id": "CVE-2007-6721" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-12-20T00:00:00", "db": "CERT/CC", "id": "VU#723736" }, { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-11-30T00:00:00", "db": "CERT/CC", "id": "VU#191336" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002716" }, { "date": "2009-03-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200903-494" }, { "date": "2012-11-16T03:52:42.540000", "db": "NVD", "id": "CVE-2007-6721" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200903-494" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wireshark contains an unspecified vulnerability in the XOT dissector", "sources": [ { "db": "CERT/CC", "id": "VU#723736" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-200903-494" } ], "trust": 0.6 } }
var-200609-0828
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02824490 Version: 1
HPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2011-05-05 Last Updated: 2011-05-05
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications.
References: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html
CSWS_PHP V2.2 http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html
HISTORY Version:1 (rev.1) - 5 May 2011 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0828", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02824490\nVersion: 1\n\nHPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2011-05-05\nLast Updated: 2011-05-05\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications. \n\nReferences: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \n http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html\n\nCSWS_PHP V2.2\n http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html\n\nHISTORY\nVersion:1 (rev.1) - 5 May 2011 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2011 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-0828", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-03-31T07:11:43.681000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200704-0737
Vulnerability from variot
Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow. FreeType is prone to a local integer-overflow vulnerability because it fails to adequately bounds-check user-supplied input. An attacker can exploit this vulnerability to execute arbitrary code with superuser privileges. Failed exploit attempts will likely cause denial-of-service conditions. This BID has been retired because it is a duplicate of BID 23283. X.Org is an official reference implementation of the X Window System operated by the X.Org Foundation. It is an open source free software. If the specially-made font information specifies more than 1,073,741,824 (2 to the 30th power) unit number in the first line, it may trigger a heap overflow.
Debian 4.0 (stable)
Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200705-10
http://security.gentoo.org/
Severity: High Title: LibXfont, TightVNC: Multiple vulnerabilities Date: May 08, 2007 Bugs: #172575, #174200 ID: 200705-10
Synopsis
Multiple vulnerabilities have been reported in libXfont and TightVNC, allowing for the execution of arbitrary code with root privileges.
Background
LibXfont is the X.Org font library. TightVNC is a VNC client/server for X displays.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tightvnc < 1.2.9-r4 >= 1.2.9-r4 2 x11-libs/libXfont < 1.2.7-r1 >= 1.2.7-r1 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
Description
The libXfont code is prone to several integer overflows, in functions ProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable(). TightVNC contains a local copy of this code and is also affected.
Impact
A local attacker could use a specially crafted BDF Font to gain root privileges on the vulnerable host.
Resolution
All libXfont users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.7-r1"
All TightVNC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tightvnc-1.2.9-r4"
References
[ 1 ] CVE-2007-1003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 [ 2 ] CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 [ 3 ] CVE-2007-1352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200705-10.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . =========================================================== Ubuntu Security Notice USN-448-1 April 03, 2007 freetype, libxfont, xorg, xorg-server vulnerabilities CVE-2007-1003, CVE-2007-1351, CVE-2007-1352 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 5.10: libfreetype6 2.1.7-2.4ubuntu1.3 libxfont1 1:0.99.0+cvs.20050909-1.3 xserver-xorg-core 6.8.2-77.3
Ubuntu 6.06 LTS: libfreetype6 2.1.10-1ubuntu2.3 libxfont1 1:1.0.0-0ubuntu3.3 xserver-xorg-core 1:1.0.2-0ubuntu10.6
Ubuntu 6.10: libfreetype6 2.2.1-5ubuntu0.1 libxfont1 1:1.2.0-0ubuntu3.1 xserver-xorg-core 1:1.1.1-0ubuntu12.2
After a standard system upgrade you need to reboot your computer to effect the necessary changes.
Details follow:
Sean Larsson of iDefense Labs discovered that the MISC-XC extension of Xorg did not correctly verify the size of allocated memory. (CVE-2007-1003)
Greg MacManus of iDefense Labs discovered that the BDF font handling code in Xorg and FreeType did not correctly verify the size of allocated memory. (CVE-2007-1351, CVE-2007-1352)
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.diff.gz
Size/MD5: 57463 b8f6fa3ee48672ceca86bf9625536545
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.dsc
Size/MD5: 695 b4b76f4eb02a68844666cecef2655e87
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7.orig.tar.gz
Size/MD5: 1245623 991ff86e88b075ba363e876f4ea58680
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.diff.gz
Size/MD5: 7087 fa6f3d6472398c4afe51232508d5bd25
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.dsc
Size/MD5: 771 220ed305b077585687ccec6564955b03
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909.orig.tar.gz
Size/MD5: 788911 32b390bd94e4250475702e668b2bf243
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.diff.gz
Size/MD5: 2491611 eaa8cba7cdd69c746d88c0c28fe51c5c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.dsc
Size/MD5: 3728 9ae8a29c6619763c73ac3c7554615886
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2.orig.tar.gz
Size/MD5: 49471925 34cba217afe2c547e3a72657a3a27e37
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xbase-clients_6.8.2-77.3_all.deb
Size/MD5: 65788 12bad26276ea4cb67cd2ef6959e8dc59
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-data_6.8.2-77.3_all.deb
Size/MD5: 72432 2c968bd2d7fcc1f5f7ebbc07193f58a5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-dev_6.8.2-77.3_all.deb
Size/MD5: 65560 073f34a0d879c566823c70a701e40aeb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs_6.8.2-77.3_all.deb
Size/MD5: 92072 af61cbb4688ff1affeed10a82a8660dc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg-common_6.8.2-77.3_all.deb
Size/MD5: 715620 e4f2e86619a5f21ed660eca3f03897e3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xutils_6.8.2-77.3_all.deb
Size/MD5: 65536 e1edff49971cdb0872f71941f37950b3
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_amd64.deb
Size/MD5: 75540 9be3f1b17f6ca112f2907b69d1e87ffa
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_amd64.deb
Size/MD5: 722918 748a13b1cfbdf910d89f435a822d0546
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_amd64.udeb
Size/MD5: 241784 bc3519b183a983495121373cd78c9456
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_amd64.deb
Size/MD5: 392948 d6f2e48fe489ca394fad153c07400d14
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_amd64.deb
Size/MD5: 297970 157c10e1e0db8aced07b462777318da5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_amd64.deb
Size/MD5: 377708 bfc5fba5bc6305a66dc0836712e7a91b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_amd64.deb
Size/MD5: 243588 f275099ce971aa990f3d28e0d7aea5f3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_amd64.deb
Size/MD5: 65746 e85a37b8b5ca3e0150961324914dd38a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_amd64.deb
Size/MD5: 65774 dd5d197fe97c558ec418dde967a914a1
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_amd64.deb
Size/MD5: 1029630 40e93609ec560b44558b86cc717d2991
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_amd64.deb
Size/MD5: 117402 35860dfb00719c6fffddb2b4a5747abd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_amd64.deb
Size/MD5: 113704 24f40fbf5593dd653e72f6c2797516c0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_amd64.deb
Size/MD5: 1526642 e357f9979668602743c2596992abee80
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_amd64.deb
Size/MD5: 123324 d10670b3b2a2ae50b816062e004d1b7f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_amd64.deb
Size/MD5: 3993068 d361ba44f7464198b2d990dd2f939ff3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_amd64.deb
Size/MD5: 4773852 f644788b79b0d0a6deb0bb3e27743416
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_amd64.deb
Size/MD5: 126370 521f72819330e496e89a253021cf5215
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_amd64.deb
Size/MD5: 73882 3ebb4a5f56625e7b78d9e536072bc763
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_amd64.deb
Size/MD5: 324240 e01da75bc223cdd1b8699b19291334d6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_amd64.deb
Size/MD5: 152244 43f0e543b835068278f56c60690769bf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_amd64.deb
Size/MD5: 101702 9ebbefa73e1c3194b6c04269fdb292d8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_amd64.deb
Size/MD5: 81032 5d524764bb1c2bd8b918ed563b68886e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_amd64.deb
Size/MD5: 70664 2db770e3cc6802174762f55c99ffd1b4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_amd64.deb
Size/MD5: 74290 49d5ffa068a163464a569a4c8cd662f1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_amd64.deb
Size/MD5: 160244 e59c1b781ec041ac3df2486743ba07cc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_amd64.deb
Size/MD5: 89792 4b5528d20347eb721df443aa14be6084
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_amd64.deb
Size/MD5: 168474 a98c9ebf3b71b96066ee96c461e51de1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_amd64.deb
Size/MD5: 154206 f146cd927b79c7f43fc4afe904fd7028
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_amd64.deb
Size/MD5: 99620 45382b9464fc7c21021ca81f7601977a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_amd64.deb
Size/MD5: 131230 d73416650296039e0d59d2a2b75f2d8e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_amd64.deb
Size/MD5: 90240 5af0c68193b4349fbcd239ec482ed2ab
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_amd64.deb
Size/MD5: 91726 cb82c871f03ffb6e968bea210a6af75d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_amd64.deb
Size/MD5: 104188 eb7e8e83da3cf9b4e7c65ed24b92a2e0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_amd64.deb
Size/MD5: 107776 31c8cc09a6a9241c91d2c03975287842
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_amd64.deb
Size/MD5: 105300 e06379b5530410c398c23d24e4a2682d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_amd64.deb
Size/MD5: 340896 0114deb2e7cea78860e08ada6fc9d3d9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_amd64.deb
Size/MD5: 99038 bd5c774e186120d851799de0d060ef3f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_amd64.deb
Size/MD5: 88846 e611135fac9da5e514defd35fadd8025
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_amd64.deb
Size/MD5: 132244 aab798cb57d644b327fe6a7bb5c51637
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_amd64.deb
Size/MD5: 96404 3ee874ea69eefd45491d6ca56830f307
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_amd64.deb
Size/MD5: 73392 6d5439acff5d2098ca6741cfb8ef6a00
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_amd64.deb
Size/MD5: 77434 6e8e03907c375a01588e05d5e1b18b23
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_amd64.deb
Size/MD5: 75352 b12939451111e63dd0917362e42ec4cf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_amd64.deb
Size/MD5: 70676 730768c822fa4c806bab0459866971aa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_amd64.deb
Size/MD5: 80550 184a471135082d501936061092fb607f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_amd64.deb
Size/MD5: 70248 656d22076f2b45ded25f4d2f08d8801a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_amd64.deb
Size/MD5: 90044 676d14ebebf88b4e12114b08b169003c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_amd64.deb
Size/MD5: 71032 fd5b286d4122018630fe6afec181edb6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_amd64.deb
Size/MD5: 70166 f1c622c52ee792548953adce5f372a2d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_amd64.deb
Size/MD5: 69772 099498b9bb81379b15f5c24741a2befc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_amd64.deb
Size/MD5: 73234 3410e093a87090fcf4ca0134c7f00ab3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_amd64.deb
Size/MD5: 70778 b37384a5c58b046fef89f487ff49f5a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_amd64.deb
Size/MD5: 72940 b873ef7a14637241aacfbce9951b60da
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_amd64.deb
Size/MD5: 74632 79a5026db158fb123ff54af1e35d501d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_amd64.deb
Size/MD5: 69366 8f0c8b39e5f88d657a8c038aae1305eb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_amd64.deb
Size/MD5: 72022 0dd20d44c7f77c47c3dd3f7a3353b894
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_amd64.deb
Size/MD5: 98390 2c172d033b5252846ceeee40990d0a16
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_amd64.deb
Size/MD5: 73580 3d3b88bf32deff96a074b58a30a0cbee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_amd64.deb
Size/MD5: 71608 db4f436ea8ad1ecf12698014afca127f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_amd64.deb
Size/MD5: 70346 ca124fdfda754fcd9a91adb46d62a84e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_amd64.deb
Size/MD5: 69124 ac4fa56df52b175d81769cc20caf3777
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_amd64.deb
Size/MD5: 72888 c1279a890e388b9cdb7e8e79c6e6cafb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_amd64.deb
Size/MD5: 70860 c17d207b3d04bd35ad5afa7ba56597e7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_amd64.deb
Size/MD5: 67680 77d2e92de46a38a197f62355e45a84ee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_amd64.deb
Size/MD5: 101040 b66ac048fc5858c86e9dc079c79f8b38
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_amd64.deb
Size/MD5: 274146 40e3014ce80f6be8852fa043105bab70
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_amd64.deb
Size/MD5: 1640494 bf0c8235665a11c099cd227ad2b3a60b
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_i386.deb
Size/MD5: 52860 8f9822785a4d4feeb120b7ef6d874709
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_i386.deb
Size/MD5: 686404 46b3001cdee7cd73141461033f8f4482
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_i386.udeb
Size/MD5: 209260 17f5df161bde9954b46051ef2e989159
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_i386.deb
Size/MD5: 361112 e8d31f9d89c442a5834144b374b49a54
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_i386.deb
Size/MD5: 275968 4d5e4d8c032a149c09033a3f4d078faa
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_i386.deb
Size/MD5: 321688 f7e708a09b31924830357d10ad2fec40
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_i386.deb
Size/MD5: 217758 a18b74fa709fa38ba055e8e4b820a09c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_i386.deb
Size/MD5: 65750 86dfe78dfa09f1d7a52d646fb10401cf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_i386.deb
Size/MD5: 65778 5dbe48fb74851b2c6e85cd143560884a
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_i386.deb
Size/MD5: 880068 69e876557cbb97c0b51a2574f2ab4a2a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_i386.deb
Size/MD5: 111442 5fb72b1e75b0a6e8a528940045233288
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_i386.deb
Size/MD5: 107366 88bf57b6009f6e5e1b74543933d90952
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_i386.deb
Size/MD5: 1282444 a1616fca7bbd45734eeac5dbadd4ddca
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_i386.deb
Size/MD5: 122984 46402235fcb4c943f421d0081767c228
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_i386.deb
Size/MD5: 3393114 cf2287d566a90325bdf5d37d0d772c9f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_i386.deb
Size/MD5: 21046384 e74d9ad7ebea1118a0991b54de50b21b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_i386.deb
Size/MD5: 122974 a2d63f1a30e2e8778d3737d334224e44
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_i386.deb
Size/MD5: 72406 c79fce80a122bcb69cb8aa2840027183
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_i386.deb
Size/MD5: 300354 be69393fd4c49073fc291d4382682af6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_i386.deb
Size/MD5: 147054 13477206d327d76ed6cc6760081b6a0d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_i386.deb
Size/MD5: 94812 6dbbfc2081ce19bd705e65a76c370b18
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_i386.deb
Size/MD5: 79216 96e108be36d7e96d1d7c61c55d2eada5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_i386.deb
Size/MD5: 69808 919b659eacec53b4612e0fac956adca7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_i386.deb
Size/MD5: 73250 78bb84280077b3aba53beded9161a244
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glide_6.8.2-77.3_i386.deb
Size/MD5: 74914 040afc6608d22fee2eae20ba8b0e840b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_i386.deb
Size/MD5: 159892 2780f991c85e2be15dda1635f8c98b11
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_i386.deb
Size/MD5: 87476 f4505c09091c8d4e49b3bbb345340e2e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_i386.deb
Size/MD5: 86544 d08ed7ba7921a6341be43b1b597c7c01
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_i386.deb
Size/MD5: 158570 b6a1db2cde816a16be29d2aeb627ebee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_i386.deb
Size/MD5: 73262 07d1fa25882621bad5be61b318fd3a66
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_i386.deb
Size/MD5: 143748 8868549c96ba8150954a69cbf3730801
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_i386.deb
Size/MD5: 95818 b3b86c3fdce299e35aba1f8189fe5005
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_i386.deb
Size/MD5: 74236 e55cf778b3b0f1d43604722bdd8689b2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nsc_6.8.2-77.3_i386.deb
Size/MD5: 160514 2ececee8091f44f6dd61de03d9ddf77e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_i386.deb
Size/MD5: 123050 8e43b21c9dce1af5e5b88f24b8239952
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_i386.deb
Size/MD5: 87578 52ec26ae5b375ef892d6a86f180577db
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_i386.deb
Size/MD5: 88736 1538d94d86c0603bde8c1f8504121c8f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_i386.deb
Size/MD5: 100086 c31e59302ae59a2b4eeb015050922b41
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_i386.deb
Size/MD5: 102452 f1eec9b8382457b89406d69b526ad11e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_i386.deb
Size/MD5: 102018 fe04cd8d4a6e461491add407142d3ff8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_i386.deb
Size/MD5: 320680 c7a5363feaea7213a73835fb53a023dd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_i386.deb
Size/MD5: 94190 4b8e7c65cc416de4a6d4691250776493
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_i386.deb
Size/MD5: 86104 94013a70b7734e0f4205e723093f71a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_i386.deb
Size/MD5: 125852 2352b91c3e6f9de7f5e5d63efdb22c82
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_i386.deb
Size/MD5: 93760 809003f68c722bd4cfae1a197fc5f652
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_i386.deb
Size/MD5: 72098 5651248f206d8b9987370ebbd24531ab
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_i386.deb
Size/MD5: 75834 e41fa0b5de64e33a4c38c15f947cbb37
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_i386.deb
Size/MD5: 74320 9f80f3d04c9ffd9f5a505847a7fbbc4e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-via_6.8.2-77.3_i386.deb
Size/MD5: 138682 7e1c4877500e1dca3a735dd2f33d3193
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_i386.deb
Size/MD5: 81378 ea3a2925ac33d30af17a184c1160ab34
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_i386.deb
Size/MD5: 70188 dbba5b087d2dd682d7df359c6ecf7aaa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_i386.deb
Size/MD5: 79394 52f292de69593f4126072df958002b5d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_i386.deb
Size/MD5: 69716 edd13af3e98d5f70248479424f7597c2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_i386.deb
Size/MD5: 87794 c6c08212db44d8cf26e0884a04c2d9b9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_i386.deb
Size/MD5: 70516 a91e7e0beab053a8ff753050c2f15b35
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_i386.deb
Size/MD5: 69564 618499e29d79c7bc8f11ffa925c09b75
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_i386.deb
Size/MD5: 69266 f457352b4675b27b7d40337cbe0a2695
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_i386.deb
Size/MD5: 71954 153e6af112f360033a37aeb4670c14cc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_i386.deb
Size/MD5: 70338 c01097e2eb0a2a3abc95a3dfa0247327
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_i386.deb
Size/MD5: 71888 2f84d4568562561ef3498c9791ccab7f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_i386.deb
Size/MD5: 73402 7e0ab015ba49f103afb96c7211ce5755
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_i386.deb
Size/MD5: 68822 4f17e665de66a9940ff3c6722fb08198
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_i386.deb
Size/MD5: 71282 ac55322bb00e6c33b1f764e47a2896e2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_i386.deb
Size/MD5: 96556 c3fce835be42eb0c31d03056fac32376
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_i386.deb
Size/MD5: 72546 05232e76ad9b9dc93d3db86c423d1b7c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_i386.deb
Size/MD5: 71022 4fd42ec380a437249a026bedc2e44cfe
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_i386.deb
Size/MD5: 69748 7f95915c766d8f5486b6ee4af5f824ca
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_i386.deb
Size/MD5: 68636 6e64a58144fd2364f5a27cacadc668a4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_i386.deb
Size/MD5: 71956 f9a757c36bec95a75413995401d7fec8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_i386.deb
Size/MD5: 70302 2ec147acfc14c068896185d2dd01887a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_i386.deb
Size/MD5: 67446 ca456ab89714cb807ab26dfa676578b2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_i386.deb
Size/MD5: 96986 2799f489d096d23cc91037d7705f7abd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_i386.deb
Size/MD5: 274176 ea1d2fc5b60b7754d47ada4cbbe7a612
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_i386.deb
Size/MD5: 1383664 7fca88ca86e1d9545c0a5a7ed877f2cf
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_powerpc.deb
Size/MD5: 80654 12c06589e94a6d6da139a27d5bd48b4c
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_powerpc.deb
Size/MD5: 729308 9c85d5592d0f162884bc52bc82e09457
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_powerpc.udeb
Size/MD5: 230642 65a12121f60f8096bea04955e30ae42a
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_powerpc.deb
Size/MD5: 382478 7b1ac5f12fdba3482ad3251c3c24bef3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_powerpc.deb
Size/MD5: 286022 d37d7708a0341cd63c1390fb0ff387a9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_powerpc.deb
Size/MD5: 373114 ed63b7e61d8a65f90cd8c3599d0c96a6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_powerpc.deb
Size/MD5: 237726 289174b8732579cc6b38f50f6398525e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_powerpc.deb
Size/MD5: 65746 c5de437f4027dec1acb8640bf14c4ccf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_powerpc.deb
Size/MD5: 65774 9d5e6b227f9799035e83f10ffa1f4cbe
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_powerpc.deb
Size/MD5: 1006498 218159bdb9b8b250ef184881db5364e6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_powerpc.deb
Size/MD5: 114636 384d4379cf21cc360da3f74252dc6e48
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_powerpc.deb
Size/MD5: 110580 054183b9a9c8a86fefac3017592eeb3f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_powerpc.deb
Size/MD5: 1477044 d49494dfeb3fbb06cc60ac2397b104b4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_powerpc.deb
Size/MD5: 123370 5084044b08a994ade1e05ca769fbfeab
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_powerpc.deb
Size/MD5: 4153716 d136a45467ed83aa7c9be079d38bbea1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_powerpc.deb
Size/MD5: 17841844 cc6a10b4f49e0a3dc197f4b4a25be310
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_powerpc.deb
Size/MD5: 316180 8da85e525823bd09bc3648d5f642baad
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_powerpc.deb
Size/MD5: 158800 f6957aec1dfb811624d4223b3b8792c3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_powerpc.deb
Size/MD5: 74910 886ebb1cc261a13774fb37442f67b04b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_powerpc.deb
Size/MD5: 177164 4df697145e0bc9e405269f370c098ad3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_powerpc.deb
Size/MD5: 74766 af48765f0b61b699ef013e7fb91d0563
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_powerpc.deb
Size/MD5: 154718 49e8c9067f4196f735100fdb88abf241
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_powerpc.deb
Size/MD5: 133938 1f37af997b732cce638c2f442ac32c27
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_powerpc.deb
Size/MD5: 98722 fd531207bb51ee7557839113134c03de
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_powerpc.deb
Size/MD5: 107536 eb327385a5f0410f9a1180d7c6808903
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_powerpc.deb
Size/MD5: 110162 a70cd8531c61382bcc07b92a34202bed
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_powerpc.deb
Size/MD5: 368234 fde514af99dfabf48ab685c95a95249b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_powerpc.deb
Size/MD5: 100614 d6dabc2023c08f6379f0fb98d3c076b3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_powerpc.deb
Size/MD5: 142422 42f616549b5dac01f66403b64d5c5e5c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_powerpc.deb
Size/MD5: 74212 d6d45dde725417a9a4b014c65a41cb12
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_powerpc.deb
Size/MD5: 76358 450f581f1d862d20f67f0054ea46cc66
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_powerpc.deb
Size/MD5: 70846 9b2d0fa88f4fa0edacffdef2ee62901a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_powerpc.deb
Size/MD5: 82626 b4af3fee8db47771e9325f634119c6b4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_powerpc.deb
Size/MD5: 70766 2f945c77af13fed6788bdabc71c312ce
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_powerpc.deb
Size/MD5: 93244 e8dee7a2b70acb94d51c7cd1c1e97b9c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_powerpc.deb
Size/MD5: 71734 e73893cfe3b9d5b693569c2382905cf1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_powerpc.deb
Size/MD5: 70374 7082960291a9bb88d003eeeb4285358b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_powerpc.deb
Size/MD5: 69938 d7113c27bbd386c14ff9a2b712c51342
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_powerpc.deb
Size/MD5: 74028 4bd41187c68fa51fb0adced0ccaad0ac
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_powerpc.deb
Size/MD5: 70956 a0f37dfd435cba240a1d3a35f27841aa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_powerpc.deb
Size/MD5: 74336 41cacbfcdc99b42b0264d82a7578a8ec
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_powerpc.deb
Size/MD5: 74960 52611ed1fc10530d4ab44fd16577bce1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_powerpc.deb
Size/MD5: 69550 22c49ab9f187bdca55a0fbb83857ce25
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_powerpc.deb
Size/MD5: 72498 44c3195bdcf64c2c5cf8504f6089e619
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_powerpc.deb
Size/MD5: 99586 ac9781c897e4dc052af9c9c80a4853db
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_powerpc.deb
Size/MD5: 74312 6d10ae854f4e4a3c5f137950e307db5f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_powerpc.deb
Size/MD5: 71850 80b3b7bd7b567be9d5dd896e8613ec16
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_powerpc.deb
Size/MD5: 70548 37d1b7c034b9f792608d3e6dd2a867d1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_powerpc.deb
Size/MD5: 69216 7ee83181573ac45a56f2a4fb044a5e6f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_powerpc.deb
Size/MD5: 74222 a0f33d1df407af5b5a6c51a5882a9e60
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_powerpc.deb
Size/MD5: 71126 9140e6af3e6ad35bd68a5f5968399b0b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_powerpc.deb
Size/MD5: 67622 d3f49e28e34a285865f8870b3eeb8aae
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_powerpc.deb
Size/MD5: 106738 88fbfbd6e6ad9f5336552ec2e50ec9a1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_powerpc.deb
Size/MD5: 274024 93076262a05833b4807e98699103d946
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_powerpc.deb
Size/MD5: 1590104 e71d49333a98a285fe438d08e48ca2e9
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_sparc.deb
Size/MD5: 68646 bd18602999ade0786089cf0c117a8340
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_sparc.deb
Size/MD5: 699952 0697ae616e5f96afe661a7a121eaf8ee
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_sparc.udeb
Size/MD5: 216454 7d29da7d817ac7ff1c6d7914630493ad
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_sparc.deb
Size/MD5: 367276 9024cd052d0210a8bacdaff20589b06c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_sparc.deb
Size/MD5: 294964 b666356962ef9506da0b76efd05c9908
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_sparc.deb
Size/MD5: 324238 7dfef6defc80be665990fcbdd0e08e2e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_sparc.deb
Size/MD5: 232476 dd914e38e4765a07e0980dd6ad5907b8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_sparc.deb
Size/MD5: 65744 69da99ffdd8daf0a439b098b2e284b32
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_sparc.deb
Size/MD5: 65772 de0733e94929d4379e05d3c88a13a285
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_sparc.deb
Size/MD5: 920880 2d70ca5f3de16d1192b1c05d99e21d93
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_sparc.deb
Size/MD5: 112780 bf763538fea32c5f73f85ab86438014b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_sparc.deb
Size/MD5: 108622 99531cb07cdffc17daf11727bc7e11bf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_sparc.deb
Size/MD5: 1357838 e4491783b6a9e3d45d19a1ffa086bc81
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_sparc.deb
Size/MD5: 123326 32c21b631ab344dd58d27bf7a62c605b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_sparc.deb
Size/MD5: 3746340 8e6087848c828cfc5d72cde99b21242b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_sparc.deb
Size/MD5: 19778476 767707fd2df5e224381a33fa872cf19a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_sparc.deb
Size/MD5: 124424 081cfba509d6784ba22518521c18aa79
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_sparc.deb
Size/MD5: 73344 ca0e2f22257a9911dbbe7c9c0f479d57
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_sparc.deb
Size/MD5: 302440 861d677e1de334391174481377f437cf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_sparc.deb
Size/MD5: 152068 643d54a96746678c36f17c3ffd3ab91c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_sparc.deb
Size/MD5: 99108 b1a219d38a08ec0a3ca4cecba79a2784
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_sparc.deb
Size/MD5: 70306 2b541fd5e4f10f05266800b2f977f120
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_sparc.deb
Size/MD5: 74052 448582ffd40305e797cf2815c6f9c1a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_sparc.deb
Size/MD5: 174824 44a2ace41f17b1f0da1c3ff7199de0f0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_sparc.deb
Size/MD5: 90378 e8c95b12f1882e1f9294cb9821dff299
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_sparc.deb
Size/MD5: 88784 7069730f8ea7530b607c0ecdedabe693
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_sparc.deb
Size/MD5: 74196 a67897463a21167d281a29fab9414ecf
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_sparc.deb
Size/MD5: 151636 442a736cb4530a699e4ea844e01763a0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_sparc.deb
Size/MD5: 98780 9b374f040468ddfa4c8559c63e4598e1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_sparc.deb
Size/MD5: 75054 e41f20599375cef562d50cfd5ea91f22
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_sparc.deb
Size/MD5: 130164 7d81597fa246853896dee123c93a3443
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_sparc.deb
Size/MD5: 89382 0c4f8f40654fdd09e520145ca2e886bd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_sparc.deb
Size/MD5: 105294 1f6862c1c719219da1b965623774def5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_sparc.deb
Size/MD5: 107562 634a4e99cee1f7ed5a96fa6d1e5053aa
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_sparc.deb
Size/MD5: 106838 ca4bcbbcbb250fc4374477ef17dd5dbd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunbw2_6.8.2-77.3_sparc.deb
Size/MD5: 68678 95aa8f3f675f84b9b445fd5a85c75952
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg14_6.8.2-77.3_sparc.deb
Size/MD5: 69252 2d87f35b35295d29bdd76a8172351ac2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg3_6.8.2-77.3_sparc.deb
Size/MD5: 68734 8809dd6543372feddd2a5886f6976776
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg6_6.8.2-77.3_sparc.deb
Size/MD5: 69728 1b59fdb3a45e0a569445b34d064d0633
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunffb_6.8.2-77.3_sparc.deb
Size/MD5: 127670 0b38955174a4ed44bd4578c87da66684
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunleo_6.8.2-77.3_sparc.deb
Size/MD5: 81660 117464ff17f748d0c95aa59f89abf250
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suntcx_6.8.2-77.3_sparc.deb
Size/MD5: 70446 e69222c475300674077226d927e4a156
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_sparc.deb
Size/MD5: 99410 33d1cafe6bf0edca99ba9392966d6ab7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_sparc.deb
Size/MD5: 87728 726ce3e0143dafcd495e3de4a40cf8c0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_sparc.deb
Size/MD5: 131950 e98574be1b719debd2c4542b199cdfcc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_sparc.deb
Size/MD5: 73412 b1d2672fcf4c22e883e9b93ddfe70e1a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_sparc.deb
Size/MD5: 76710 1254832b3fa89d4cf901bce0bb79c6ba
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_sparc.deb
Size/MD5: 75206 36b39c918f6061dd11711972d2025110
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_sparc.deb
Size/MD5: 82618 c65b2958ebcc66702c6db1a24aee3813
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_sparc.deb
Size/MD5: 70412 26c69d8e78229e07af1aa8176594728d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_sparc.deb
Size/MD5: 80920 710cf56fd1e938d25cd1b0ad6a524a08
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_sparc.deb
Size/MD5: 70316 83f3d61a2bed0574b25b2b0afb808ff6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_sparc.deb
Size/MD5: 91828 01867c3013e5a645d22cd97dc2068e1c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_sparc.deb
Size/MD5: 71154 447987785afddd40f58871ed82d1d8c7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_sparc.deb
Size/MD5: 69880 df7253bb410088887e963b4ec185a761
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_sparc.deb
Size/MD5: 69582 772f0ae3564c523c6f010b9e54b9dbe6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_sparc.deb
Size/MD5: 73168 0a6bc07c0a89ed382852a9f22212882f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_sparc.deb
Size/MD5: 70622 a647189fd612aad8b9d57ee1d8d29da4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_sparc.deb
Size/MD5: 73350 e5ca5c4d5c85b8b58a2d966c9cc122a5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_sparc.deb
Size/MD5: 74194 2d9b7ab568db94f2fdfbf9208c51f269
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_sparc.deb
Size/MD5: 69170 bd51f60f99bea164a1655bf99d81080d
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_sparc.deb
Size/MD5: 71910 f439b8d1778d01df70f869e04d0f916a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_sparc.deb
Size/MD5: 97820 daa144c86465f941bad248f7f2011095
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_sparc.deb
Size/MD5: 73544 67eead253f6f73a4c95cff9ee3fe5e45
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_sparc.deb
Size/MD5: 71470 462bf1db6bf06a3541c048e978f619e1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_sparc.deb
Size/MD5: 70044 56d63787661918acfa11b4c2edf1b363
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_sparc.deb
Size/MD5: 68896 407a96555ef0aca1c0f862756985bcc4
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_sparc.deb
Size/MD5: 73208 c124d986e5ede6f22d2e6e4468ef44da
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_sparc.deb
Size/MD5: 70788 139b257d986d1d81abc5df96ff6c07ac
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_sparc.deb
Size/MD5: 67526 da4b3fa6d2ea2cd03ff074fae1f99e11
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_sparc.deb
Size/MD5: 102200 d20486be0bd003c871362662945890ce
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_sparc.deb
Size/MD5: 274186 2936a9182f8fe998082ea1b094cb4d84
http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_sparc.deb
Size/MD5: 1463574 ed56597df856cf23c99ea94b0df46132
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.diff.gz
Size/MD5: 59540 862bd1b35276a1f6295ab86afbb0c585
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.dsc
Size/MD5: 710 e45aa32ea5d21cea1443eef299963ab6
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz
Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.diff.gz
Size/MD5: 7292 53e0bf4639f85be2596ea73128f9786f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.dsc
Size/MD5: 743 fb5f2db984b7aa11cc61b95c08908f4e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0.orig.tar.gz
Size/MD5: 816966 29c00c678d4ac9bea8ffe7ba264825d0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.diff.gz
Size/MD5: 31362 fb578e86128d4cefd37470d2b1b7a800
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.dsc
Size/MD5: 1804 b8fa2ff2adefb6457a217c145f0a99ee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz
Size/MD5: 7966941 f44f0f07136791ed7a4028bd0dd5eae3
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_amd64.deb
Size/MD5: 133862 9849bf94a3c83769fee1c8c40cc5a195
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_amd64.deb
Size/MD5: 717494 0b0587f17aa8338d68f00f4f6de40cf8
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_amd64.udeb
Size/MD5: 251748 ea23cce32b15ed7b944ceea15a7c28c4
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_amd64.deb
Size/MD5: 439876 f4511db24d690e234e2c6157f6f0d86d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_amd64.deb
Size/MD5: 302752 cdb9b9f31fc890e1f81b6b84e62e6743
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_amd64.deb
Size/MD5: 375884 261b8c8db1350e1729a58bf14455f0d2
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_amd64.deb
Size/MD5: 242806 0d259ee4f74d911e61e8d6c1c3fd45a9
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 49900 6cd998c1385119c61c656454fcafdc57
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 848976 1de01ffe87bc9aad344ceebf57136501
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 1414328 fcd5128c61ea7c91f5dd0fdd67eb04fd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 4048070 8a20c1e88020a82b1831541874ce7c48
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 294524 6b2619e3fbfc72356dc7afa6ee3afa0e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_amd64.deb
Size/MD5: 1564542 9ba68a1f137e86d212d7eb264008f4cd
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_i386.deb
Size/MD5: 117358 a678e7f1914fdc53c66bc12b2563c104
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_i386.deb
Size/MD5: 677468 1245a799d53d0326992d1fa22bad875b
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_i386.udeb
Size/MD5: 227264 9c15e03342736754f33977e838c6d801
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_i386.deb
Size/MD5: 415384 7ae6d5bbe1a4bde544290a80a3e3dc3f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_i386.deb
Size/MD5: 279004 3551439419ec533ee6e13b4ddad9879f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_i386.deb
Size/MD5: 320798 e118c7ba341674944cd61dce7dd45266
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_i386.deb
Size/MD5: 216576 9357f5af25709f7e2c5627960a1c965c
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 42444 13fe0025f651e11decf5072e9ba7c88e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 748738 8c8fb9a5513045b418ffc3c37337aaa9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 1241568 96276d9b49ce87040e0d355de948d7af
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 3531364 addce36a358f8e1566118b490517d0d1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 294542 401c8007c96f3468eee908422fe384d5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_i386.deb
Size/MD5: 1382554 bfdc3acaba7eae4bfa8f09466c1a14f1
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_powerpc.deb
Size/MD5: 134248 3f73867444b6902b21ece5e88bda5736
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_powerpc.deb
Size/MD5: 708456 fd230d35b21882e8f33a733571589eb3
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_powerpc.udeb
Size/MD5: 241444 985d65e2f522108b58cbb7101a1c4e93
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_powerpc.deb
Size/MD5: 429892 e96a4115854d6b32907a3249bda2a0b4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_powerpc.deb
Size/MD5: 290970 714aaa371169f80396afd1d5d0bc082a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_powerpc.deb
Size/MD5: 369962 cda66f3b003f5faeabe2225356ff414c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_powerpc.deb
Size/MD5: 235378 3086125be0dd5bb2480f31d4a21b46c6
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 55158 3d6a6b1cf5be95e00a48e5523d641d29
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 825340 a5329d0d2322ebb0c2d102a47635216f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 1368184 0e1b6171168a996773c760b8b875648e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 4076112 3668d14302e64241292219b67e1f9659
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 294538 5ef1c38d239ef6e6ac65d852d96c1665
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_powerpc.deb
Size/MD5: 1506656 fc1885b7b5f482fe734f5d081b072b51
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_sparc.deb
Size/MD5: 120076 f0524701f9defa5d49f80b333dba9161
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_sparc.deb
Size/MD5: 683560 22024047655d0a6e26c484d1d231be3c
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_sparc.udeb
Size/MD5: 222408 4a26ce30531b338bc5ce9e16bfcda691
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_sparc.deb
Size/MD5: 410888 897071c782c16c0e3000a9c4586e184f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_sparc.deb
Size/MD5: 297866 0775567bab801a064f92e79c0939886c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_sparc.deb
Size/MD5: 321246 8e57f2843bf6cb39a8cbde389c740872
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_sparc.deb
Size/MD5: 229820 c0e50a0ea242052b971dbd43f4144d6f
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 43880 705741e8b4a3cd9b591da2a1b85db401
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 758608 92ca7b1ee8f4509a4222c1dae58cb288
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 1313218 208167a5f9f5d074bf1f162da5377664
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 3789064 d7127a902bc8951e03e70baece970b34
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 294998 c2d3c3b6673c8c8f70d23db3712c134b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_sparc.deb
Size/MD5: 1445764 a1efd9aa2fa04d62f69771887a5d557f
Updated packages for Ubuntu 6.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.diff.gz
Size/MD5: 32265 c95bae22cdf8aff7dd045ffd19b84acb
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.dsc
Size/MD5: 804 3c64a49cc8029e44361ec5b5dbac0a96
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz
Size/MD5: 1451392 a584e84d617c6e7919b4aef9b5106cf4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.diff.gz
Size/MD5: 21080 14f360ae2e6a5c3a535ba34244f513c9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.dsc
Size/MD5: 923 df21beb2608cc68aa140d315041d9795
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0.orig.tar.gz
Size/MD5: 827186 b4cb7808df5804efeb457043fed13782
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.diff.gz
Size/MD5: 92001 cbe621e817e97c8a67ee7465bf3fa266
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.dsc
Size/MD5: 2020 e4b095a246fd0a52f314ce371b3e0cb6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1.orig.tar.gz
Size/MD5: 8388609 15852049050e49f380f953d8715500b9
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_amd64.deb
Size/MD5: 150940 92d6b1c0aa652e6e8f013ae4048f4062
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_amd64.deb
Size/MD5: 668960 0e5ff244ad6488cd3eb801b3768b7eda
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_amd64.udeb
Size/MD5: 248264 4328e1df8f13a92086bc6dc0c43add50
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_amd64.deb
Size/MD5: 353738 c41d6ae077ca5f31a25cc0f58cbd93c9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_amd64.deb
Size/MD5: 305140 eaa2799e4a889de2924c16629750c749
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_amd64.deb
Size/MD5: 354690 d06520d61f32e74f26764e6dbc1c14c4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_amd64.deb
Size/MD5: 242998 5e24330de281bfc1bd33341abb57d967
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 57434 5edf610ecbdd99e59f118959ca0eb414
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 813654 4da55af97b7c83f85c557df79f66c0c2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 1427180 efafeb1045b436463419496481cfdc78
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 1608506 39e8887d0c3b1d4b4059a990ccacc07b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 3917424 d69cc89a0777f800d5e74e3a8041fd93
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 297442 b41410b7b585f2960827f912241891bc
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_amd64.deb
Size/MD5: 1579394 facb0f2f9c2722e4d07af7dea9f838e5
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_i386.deb
Size/MD5: 134026 6a3c9319eba74a20e6f5c0e3457a2e97
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_i386.deb
Size/MD5: 640492 bb5ed3196a9e9fb626c17d96f40b3b2e
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_i386.udeb
Size/MD5: 235400 cde67a8b74de363b4d3e1abe0f41e781
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_i386.deb
Size/MD5: 341274 5aee6b86c26c312e17acf68808b737cc
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_i386.deb
Size/MD5: 291958 2344c15719ade83c6e125e29e4b86c23
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_i386.deb
Size/MD5: 336952 fe81984c7c8cf4a8ca6a0f44998bc0eb
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_i386.deb
Size/MD5: 226028 5456ac2131d824a096d1e979cecfcea4
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 50646 23cd4f9ca5689117c09c43ebdcfea49e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 751476 f3769d8fb8508eca644db0c8d9530a08
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 1327210 73b1fa3c9d0e365f029962cb4e920b8e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 1498720 e7e629d60198742c9040687d9c02d108
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 3563454 7f18073d92ab9a8a5fbb096b483598b5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 297484 7d506b6a3fee567e20a2a5e7aa6c2bc7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_i386.deb
Size/MD5: 1475138 fffb6ddb7a71160b492de7c8987cfc9b
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_powerpc.deb
Size/MD5: 148582 24a4dc3fcd4e9ed1cc439178926016b4
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_powerpc.deb
Size/MD5: 663380 d84c7eab9c0a1678485b5c10c99e227d
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_powerpc.udeb
Size/MD5: 241628 bff6e436dc7884091e9a159425fb3345
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_powerpc.deb
Size/MD5: 346870 8da887f46827f7a148b9d5573d6cb526
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_powerpc.deb
Size/MD5: 295948 e373a2fb962bbd917ed1475707925379
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_powerpc.deb
Size/MD5: 353796 9ad2219e7d15c1e5267c922f5d518954
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_powerpc.deb
Size/MD5: 237280 a187dc106461ded50a6cafe3b7e5442d
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 63432 d611ac901c34e99a1cfc77956c6f42c4
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 797454 d0208072254a9e1e6041b12f660a7cf0
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 1401888 9af060d4e15bcbc8bd55ec3b77f8f733
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 1565976 22e88a95a1d3dc23299f782df124578e
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 3983002 3345dba424bb25e0862b66acda8747d8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 297498 55dd5abe4abf1c7ef441c85dc070e68a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_powerpc.deb
Size/MD5: 1541334 474f69d831b778c5825ae02d340556e2
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_sparc.deb
Size/MD5: 131806 c3d342df6c666a6ff77ad70c7c729297
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_sparc.deb
Size/MD5: 635934 2ba5cf3a10353ed63a2b08a5ebd038ff
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_sparc.udeb
Size/MD5: 220156 4f9315e0d159b61aed69ae09c8282b82
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_sparc.deb
Size/MD5: 325494 95813d719f39a3b86f6b44cda4519a83
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_sparc.deb
Size/MD5: 304582 8bca3c95b9e5f10d08357fb32ffa690c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_sparc.deb
Size/MD5: 321526 1765ba83a127b01ed81632785688a0b0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_sparc.deb
Size/MD5: 234114 fd5c8e1b70051aeae6d189037043c23e
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 50314 9fdc77ad9a5448d3b92c3b05fcfc4ac1
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 733754 8d5052a6cb973b478b57efcf9535020b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 1344340 10ad7e4b138b14102ab3a396fa31255f
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 1500142 801229631c468c808bc3570a02f36436
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 3695516 c037048a7c2971f1c064e1644083a738
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 297856 45e8359cdae581b6ab4d5ad683a4ba89
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_sparc.deb
Size/MD5: 1477724 8d6c6d871e63e6009ab6f9be3b10300f
. This request is used to determine what resource IDs are available for use. This function contains two vulnerabilities, both result in memory corruption of either the stack or heap. The ALLOCATE_LOCAL() macro used by this function allocates memory on the stack using alloca() on systems where alloca() is present, or using the heap otherwise. The handler function takes a user provided value, multiplies it, and then passes it to the above macro. This results in both an integer overflow vulnerability, and an alloca() stack pointer shifting vulnerability. (CVE-2007-1003)
iDefense reported two integer overflows in the way X.org handled various font files. (CVE-2007-1351, CVE-2007-1352)
TightVNC uses some of the same code base as Xorg, and has the same vulnerable code.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352
Updated Packages:
Mandriva Linux 2007.0: 68955a65584a1c964141aa1d0e44f7e0 2007.0/i586/tightvnc-1.2.9-13.2mdv2007.0.i586.rpm 9928944d22067747b5427a15ab59c853 2007.0/i586/tightvnc-doc-1.2.9-13.2mdv2007.0.i586.rpm 9a6643c4c00c3d758a204e1b46969914 2007.0/i586/tightvnc-server-1.2.9-13.2mdv2007.0.i586.rpm 0a4abe1c964ed13e3d445efc0c1dd244 2007.0/SRPMS/tightvnc-1.2.9-13.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 700ed069013c7cfef989263344e41dd0 2007.0/x86_64/tightvnc-1.2.9-13.2mdv2007.0.x86_64.rpm 8a8c9a1721c9521d2224da5b73ddaf76 2007.0/x86_64/tightvnc-doc-1.2.9-13.2mdv2007.0.x86_64.rpm 7a6402ace347731a1ae8722d80a75638 2007.0/x86_64/tightvnc-server-1.2.9-13.2mdv2007.0.x86_64.rpm 0a4abe1c964ed13e3d445efc0c1dd244 2007.0/SRPMS/tightvnc-1.2.9-13.2mdv2007.0.src.rpm
Corporate 3.0: 65109fe6bab801e11e503b60b308643b corporate/3.0/i586/tightvnc-1.2.9-2.2.C30mdk.i586.rpm 3b08614f635cd9cf8b68d7c76d30b345 corporate/3.0/i586/tightvnc-doc-1.2.9-2.2.C30mdk.i586.rpm 0e61567902f05149ac4f08e64953febf corporate/3.0/i586/tightvnc-server-1.2.9-2.2.C30mdk.i586.rpm e019fb72dce33e1dbf2e6f7a3bdcb384 corporate/3.0/SRPMS/tightvnc-1.2.9-2.2.C30mdk.src.rpm
Corporate 3.0/X86_64: ef2e7129cf59e0dbdbf783ebbefb7e43 corporate/3.0/x86_64/tightvnc-1.2.9-2.2.C30mdk.x86_64.rpm cdd378ae7999c118a7dfafd0c67cc674 corporate/3.0/x86_64/tightvnc-doc-1.2.9-2.2.C30mdk.x86_64.rpm e30948128bc10c8aacc06694d986b1fa corporate/3.0/x86_64/tightvnc-server-1.2.9-2.2.C30mdk.x86_64.rpm e019fb72dce33e1dbf2e6f7a3bdcb384 corporate/3.0/SRPMS/tightvnc-1.2.9-2.2.C30mdk.src.rpm
Corporate 4.0: 173bc482a466816a6b0c5a8b5568b8ef corporate/4.0/i586/tightvnc-1.2.9-6.2.20060mlcs4.i586.rpm 5b274d7ac4cd7758411ddbafc885209e corporate/4.0/i586/tightvnc-doc-1.2.9-6.2.20060mlcs4.i586.rpm 41fe3f9509d09eaa69f915afb348fee0 corporate/4.0/i586/tightvnc-server-1.2.9-6.2.20060mlcs4.i586.rpm 2651d5941592eba01e6acf47382d9cae corporate/4.0/SRPMS/tightvnc-1.2.9-6.2.20060mlcs4.src.rpm
Corporate 4.0/X86_64: e1aef1895d0bbbc24690e778ec848d74 corporate/4.0/x86_64/tightvnc-1.2.9-6.2.20060mlcs4.x86_64.rpm 54537c7aa36eff300a96daac296af9ed corporate/4.0/x86_64/tightvnc-doc-1.2.9-6.2.20060mlcs4.x86_64.rpm 342dc521a4cf33fdf775f0c13191a552 corporate/4.0/x86_64/tightvnc-server-1.2.9-6.2.20060mlcs4.x86_64.rpm 2651d5941592eba01e6acf47382d9cae corporate/4.0/SRPMS/tightvnc-1.2.9-6.2.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA 1294-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff May 17th, 2007 http://www.debian.org/security/faq
Package : xfree86 Vulnerability : several Problem-Type : local Debian-specific: no CVE ID : CVE-2007-1003 CVE-2007-1351 CVE-2007-1352 CVE-2007-1667
Several vulnerabilities have been discovered in the X Window System, which may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2007-1003
Sean Larsson discovered an integer overflow in the XC-MISC extension,
which might lead to denial of service or local privilege escalation.
CVE-2007-1351
Greg MacManus discovered an integer overflow in the font handling,
which might lead to denial of service or local privilege escalation.
CVE-2007-1352
Greg MacManus discovered an integer overflow in the font handling,
which might lead to denial of service or local privilege escalation.
This update introduces tighter sanity checking of input passed to
XCreateImage(). To cope with this an updated rdesktop package is
delivered along with this security update. Another application
reported to break is the proprietary Opera browser, which isn't
part of Debian. The vendor has released updated packages, though.
For the old stable distribution (sarge) these problems have been fixed in version 4.3.0.dfsg.1-14sarge4. This update lacks builds for the Sparc architecture, due to problems on the build host. Packages will be released once this problem has been resolved.
The stable distribution (etch) isn't affected by these problems, as the vulnerabilities have already been fixed during the Etch preparation freeze phase.
We recommend that you upgrade your XFree86 packages.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.dsc
Size/MD5 checksum: 2642 189d0d7d0b7dbbf26755923b438e5e4c
http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.diff.gz
Size/MD5 checksum: 3644476 e3ae500a08998d20996e1b386253e1cc
http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1.orig.tar.gz
Size/MD5 checksum: 59123696 8e6990288c8f1a1d1e03f7c36d7185ee
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.dsc
Size/MD5 checksum: 623 95239010d328848d69bbcd59df29ee1b
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.diff.gz
Size/MD5 checksum: 10664 ac732ace18f41e829a3c38730934fbc4
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0.orig.tar.gz
Size/MD5 checksum: 202531 542cb9d9b4dd1ecaf3ed4ff753fea7b8
Architecture independent components:
http://security.debian.org/pool/updates/main/x/xfree86/pm-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 159434 d8aede0aaa9682ba7997447110d31ca5
http://security.debian.org/pool/updates/main/x/xfree86/x-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 216476 5401b81557f7953a5e476127544a94f6
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158730 8f841f4bc6efc65cc48e468163170116
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 8195040 c3c684a6c8a3a10f280ce25a6523fa50
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 4363090 0a9af1fd8109decea7c5e2bc9342a1c7
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 7073122 b42b7454c680f94cf4d912d6e263c679
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 3840910 eba04ef15ba7280352b8731e2705726b
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base-transcoded_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 1203680 546bafab0ffec15de52f51983bcf2c07
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 5490622 7d4613aadcadb86fc4242363784818ba
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-cyrillic_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 541216 16dbec56de243edf187e52c650532e91
http://security.debian.org/pool/updates/main/x/xfree86/xfonts-scalable_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 901006 adf45fe9c5d1d84f912d2a9b789a1b8b
http://security.debian.org/pool/updates/main/x/xfree86/xfree86-common_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 815600 154c4731c74c14685319ffd2e5535f79
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158582 5ec2b681939a466c832c7b91a6c71589
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3-dbg_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158596 2a90dc555891313b58b5b0d11e33b8c8
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-data_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 907066 a82eb5f3920df1c3e4c42c212efb78a7
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dbg_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158648 bed92016a1cedd08e985becce0aadec1
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dev_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158646 e55d85a5a7d6687cbf802575038344d0
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-pic_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 158554 96ba78abf30b4e2d087f2797625589cc
http://security.debian.org/pool/updates/main/x/xfree86/xlibs_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 426718 64389fde8c4cb693fef2a5953fb2b109
http://security.debian.org/pool/updates/main/x/xfree86/xspecs_4.3.0.dfsg.1-14sarge4_all.deb
Size/MD5 checksum: 5835466 28f15b50daff3453e208642777c1c311
Alpha architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 284996 92f0024fab7a481cd4e34dc024f457aa
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 441170 70ec1d5a6b3bf7a36863360747e6cdb4
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 313428 2b07fef9a8355e4d43947a1a63aff81e
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 822188 fd73dfdda3bc273ce185908a3720c45a
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 230570 9ab3ab85a12236d862e78b0f0f87dea7
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 209934 e15bfecad9eab9fb197772520d21067a
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 295454 33ccdd1fc0dc73ccc66a45c0ae8a290d
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184480 3fe3048544b48f0926dbf6f4d163dd0e
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184848 b5c69e554bcdce7e1baecdb8a1cb5c9c
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 209954 49853ed0ce0dc522e9f43d77ed807137
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 816088 94c427b0abe62c425b2bcdf372c792c8
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 9804934 4623cd96de525311a862c2e1fad78344
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1576092 8e18e092949d8bd0f9e5ffb9d7f447e9
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 317732 e2f03ac371b2cbb1a2b84dae43959f3c
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 934034 af848a96c5dabdb756549d66f16f5ad5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 522864 fe5ee0cf23f25f8e625a1428f90e39d2
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 382736 5fb1194cbf510977519c2f99903f3e8d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1100610 6dcc0fc3c214c8a37ef8180a8d0f4fd4
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 522770 ff4f2ad7f5a1fa456abc16994685c6b6
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 265026 facae3a81139d2ce5a0bd21cd665e2ca
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 196480 7cf0508ef339715f25f1ce5707de2584
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 522270 1c140d44feaf9074fe7209933917d36a
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 195706 6b44c3f7c5020cc71d3122fdb43380e9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 481102 f3cba0d63e52a2af0e63b1b052453089
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 240792 5025ff049d9f7deb22e11a300094187b
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 186222 7c8e6177656e754587aaa42e8083059e
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1182630 e2738f6b53b5aa55169fc829aa2f3c4a
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 244840 76fed36704d9ca23cc4a91c321490b34
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 219782 bb1280080a6db83d8a97510c70dfa588
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 680140 9e24b96bf063fc9ce13f22fc457a50b9
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 164774 a41d399a9f2d550f1ffc8b1095c4417d
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 172674 13676ac5abfe9594642adc4c054014ac
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 210192 79cdcc5df1939ea1126859397db7fc57
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 187902 dd499bdc63f54559b3e7978c58067a7c
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 182996 ae344d4a81325bb7de8b95ccf977d6cd
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 576046 a1f7ab50d292c9682de56abdc1539e1a
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 212166 54359c662494bb8f9798eb530b05c39d
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 204384 89026d497d9ef72ba5c8cedb005ae99a
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 253810 07d21c94db5f5261077163a7fef92363
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 173260 621062aa574e5a4470cb2d59d58d4364
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 172984 a53a8fbeb82124fcf1ac73b47246e654
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 203096 9fd958db6e8f017b01e9471e56225e67
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 713138 5ac37e4a6928ae1d6214c1ea683cf532
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 361134 4e469b9b10ef878a3a631b58e3b828d7
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1587114 914c6b4c39ed31c2fbee379e2d0ba25b
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 191798 af942f90192c1b423de6ff15552fe7ac
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184318 461e3515c225271484349872db566ecf
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 411934 25f0ad51173c5b1a91c657f1218a79ca
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 176406 8c0975faeee6e39952cf1a8ae7983ac2
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 177950 991487364f13ea794c44c3aff02a8342
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 241462 716284f0af443ef15e5a3a2c1753baa2
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 193636 8eb36dcc7cb99f393fbdc8fa315a0cb9
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 174330 9f2e68247409abd7359cccd02ea2ed9a
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 206192 155c096549ecebf30bd0b6de96266cac
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184952 c60abc527075ecb5c2effb72411506b0
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 289606 9cdbb7e62dc88b2688febd15e62092dc
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 158684 ca7c7c54102b761de517ef8c7ff9f76b
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 158738 e9e98a97d36c517bbff6f7451e8da8d0
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 2376330 27c274f345160933475691031385b692
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 327180 32ee0206f299daf84c440520238fffdb
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 600554 6994f0009df1a92aeba7a11a6a72f4e9
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 184230 7667cbb1c995ba9e2216d51342e67f06
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 4558712 5f077e532f6aef7c0d16f55d37b37a87
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 33948052 58f1da513a5c267c6597efc19466b130
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 351116 5184250018192b80b4d09e24ae0f96fc
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1339534 abc46934dea4b20c63e577f6974ca8f7
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 816672 9031709350853f211428feb2802354da
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 393160 6322d814900e1eda70a70e08aded0051
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1150632 ce6676e1d7b13f8a28d95ee787e19fd2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 537396 958d4ec3a45f1bc1effa47a358368472
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 158482 d5382eb6f50ba085a7cf15e352e85910
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1007052 601156a062591921fa46a3212a868ac8
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 811486 8b324588f46711216a44ece926bdcc2d
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 4640908 2688e37b3f3ad30257e74afd5ee95310
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1114488 77e08891ea808d8869350f8329852d43
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 490082 8d3580ee576dc319be0ce3681706c9a9
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 246932 61777c7301c1d3ddc00e8acdc3c0bb2f
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 2088768 28613cf2d2f1bc5c0c12c22e68e9878c
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 331698 39f4331d0c561f6e5aff79af12be34d7
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 6595862 5cdcc2dd8744fd0cc46d27de86c66665
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 45036960 2969cb0a57378f06b4519b2cd839478d
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 550006 eca34c5b462dcce8dd12e7da120d5159
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 1033800 744333bde498149283ae7d7af7d7f460
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_alpha.deb
Size/MD5 checksum: 2271050 c10ec9d6fefb6b5d1f6d429024e1e833
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_alpha.deb
Size/MD5 checksum: 148190 50852b7df4448215e4d3ec188f9ca24e
AMD64 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 262298 1ce19c8bd9baef60202cd3a97ef520dc
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 367224 848b9949b6ff456b4543ff3579edba4c
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 299272 3491bfc3583d440511b0bd8687d9843f
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 798094 3cda9b3a44c3445a418567f2c19007eb
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 209850 58c642bc21913976fed73c4611e63120
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 205372 1c7e44bf812e2d336f13103253c45545
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 288966 0fd8fdd5b67911693c9ff03f589e3e1d
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 178436 cdaebc2f0a0bab775d04cd8f603a1b0c
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 183446 7fcd4b47cc4e44983b8103e202faebcb
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 207798 37d7f9a57604895952f6cd07712be13a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 749416 36e10229fd2ed52bfc595c8b708fdb71
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 9651358 c0b4dd4d11d8ac6ebe249338b3ce1d74
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1421668 0f0093d5081ad93c1154d9e4cae3ce2d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 295162 c0161225e5f92dd930b8c2f582acc80c
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 903762 f48cf6f781708a7eb7b309cd823b2877
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 440728 5c9d6a694d0bd09f6be2f32c97eac671
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 350892 67fcc3ec3099427d4767c6e4427a9391
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1044460 00f7bed4c6bf4bfe2228495826e6f4ed
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 440628 701b3a51c651e67b7e2c18e11e30458d
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 251400 ef31c9173b291ac5d78348a840674f79
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 191154 36f3fe9c393cb0ce2dcf5730b0107613
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 512612 3dee7413902951b2a7dd383bae5f0d69
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 192936 b64eb7b1d740d0b107215b291184d7cd
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 476486 92c4f49830414e0dc0341a7ab9efee24
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 233066 4a1a67f6d6bbf17baa360d4fe3d2de6f
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 180474 4f4e2522cb226dfa17d5ba9b0d40e926
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1168298 32785a1d0229c721785082055b4fe145
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 226012 7199fab356a9c6381c0a1119bfe52e98
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 212288 6c78ac6ec10145825238b283d4a8ad62
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 662854 45c8aa47be60747fdebe6c34845b707e
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 163456 85bd979736e1119dbe5c73d420d83013
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 172100 4f4301a328b952ef0566b8d7c43b1c40
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 208938 0ddf06170b98d7f0f0d7dd8932bb1867
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 181560 4cf60ff4d472ca7ddac86633e4acfeec
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 180494 45e08ffa571b1b67b08a0d5c2d75e285
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 569452 3569f24efe2174038b829d5d05f1dc82
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 197926 85b5527de1a09c351b03f4018a64b406
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 197300 065147ca72c7a3364f450c8c781fab26
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 247486 9c213618f78a041491f76de00c2577a7
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 171968 c7e9e49de0cb61453be5ffc2aa94e74d
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 172104 4ead3bfa45d1ca8957e5e10c1de03653
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 201308 bb9e5c557e50a45930b680b8f6468806
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 644166 a10f0657d008a8f086b07eed9706b041
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 346064 7ebef79c15df3c822cfc57ab443ee315
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1552102 7ba29d766762336706712893e21f8fbf
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 187202 1a1c28f352c671bc5437e52158c058f1
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 182508 e8edde7b41222fcb15b5c68a148a805b
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 413140 e55e37fe1e0224a6d225e88fbafc9607
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 171912 e4d12ec69ebb49ad62d987505704f967
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 175416 5c6da5160e9441d30e0869817ef15509
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 237626 4655e7033b095f39dec9884ae45aa832
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 191668 b091ea03ff5acbf27f0e0b7a74bdf929
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 173528 0350d13430157d5c86819cf928ff29ab
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 204446 f7ebe443d878728a3637ab346c311a63
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 183666 4d2b4de0f1e4a77261b90d25eb770613
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 277370 a8420df28b4d294f7bec2e104cd44279
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 158794 f8a1514fdca77984512353d0b5d1f420
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 158848 2a03cd93698571c4a13512ca990a8db2
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 2083786 97d1d4ebd6a452a2ff83928bedbb31d6
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 318224 59a6e966e6e49595101e733479eea356
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 516518 2124d855e582ef5e2012daab5a8a600a
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 182408 7ce0f38da0445d6a68b41542f655ac43
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 4202892 fdef8312cf8f94710eb818f21f3bd52c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 38018732 a168452b292cf7ec130e13c2930e6ddf
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 333556 d64d8c6d1bb0e5f979a38b5538f5762c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1316908 f8accdf7495d3f03842f03d4c4f069bd
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 735302 e548bb1b381140f6a5133c491178df6d
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 368324 730509f902394ab4534bc213ee093a71
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1122710 7dad7f9fd6f9910d73c9df4ecaa16c6c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 460486 339cb1301a8dcc4bca57539c4a7d9c24
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 158598 457cb5b6103df84a88c06f618cfdb9ab
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 789176 422bc34409184b39cb3f224954e2a50a
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 686604 393409c039840d0b0757d82f843e3ade
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 4489970 b8e7dcf3952f41fb2812905ffc561f7d
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 889632 e0b5d43013c6bc904f40026dd3c06712
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 400280 4e16b740df809e4ca7a02b971a251d4c
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 236366 3c314ad0880bcee610a3e37f634b744e
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1620482 f703f2c8e36bdf4cc943b3abe563421a
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 337152 a8751e299ee2bc2fe354fd82bc4a01f3
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 5695770 e1de32c84f307dffe6c64100b38525ce
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 6039138 6e451f23e2b38b6c4f9fe1b9d65a62be
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 521528 9e2ad4fda8330b388f5efb0cb59c4d5d
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 962224 0380eefc014116e02bcea08a187d3bb6
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_amd64.deb
Size/MD5 checksum: 1763954 d099a99b9f35f7c2a92fba27851f1c41
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_amd64.deb
Size/MD5 checksum: 103960 e10dc9a0c018be14c3941d097e61a263
ARM architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 254506 c4bfe2b890b7f1aa92a6ea50c8fda17d
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 353848 d83d9bea399500268bda162ee4d4d7f9
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 274282 b6b25b1e771e3a003c3ffd2665dfaf7c
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 778514 1aaba6276196c2965031048943a106de
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 208310 93bed067f155c25a867a36f228b280be
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 200248 b8a08cb43eed69036fa08f885785df01
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 285400 94e59aa1305da66cd82e7cd736b4eec9
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 177720 fe578cfb4393d969205552b9904f0eb8
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 180490 45723695fe5e39496c503a4716f47cec
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 204986 6b5f5c883b10d0df4e36da876684519b
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 708938 c7a004360821b10f119b823925f7b4d0
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 9661608 ad3f42ed447f33881c2a85dfa26c3ed8
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1411312 8aaa1222ce69df4f196e85fad581bbdb
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 283694 8bacc834c0bc7f647db4b730fde8601b
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 894954 0e6d96ba308fe7899384736e3028406a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 437716 9142fbf29b65c4df6f6cdc31a02609fc
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 335288 e375c507a70b653c95f5df809651e349
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1029416 7fd74f1c7842bf34e75ffd4d1748a920
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 437618 a5fdf7dc60012ab80d091d6b86aa7921
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 254630 654f145f734a4ec8dac276b77b8c5c0e
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 188842 ca9cbf1890dcd8be553056e006fb9188
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 511660 0cbc8f25a45a380fcd7024a3182ca035
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 189158 28074b2cac5f6d2567a07838adf5ddd9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 471094 6e7bb9a3985f5d78d5923b889c46c82c
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 233430 995db9bfc5b8db3e1af233263d63c237
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 179462 93ecb7bd10f52380b29ca88a18cd3855
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1172306 6510aa4bc254dc1aaf4a718d6ade928d
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 223670 a845d16a971ce1cf0bf4a62224a9fbda
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 208072 908593679b7fc7e8da53b8c034fcb3c1
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 664842 71c12addab4acafb4564f181cd57eff7
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 163218 04f22173f8dbf2330514507150dfda2a
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 171618 fe9c60b4d8ce2b6496bb9d922e54ddfc
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 208674 83f13a1c2d164a7298878766f2d735c7
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 181310 c95d79bfb7fd207f4d90622d3d8c3071
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 178266 5001d9e620dd228aadff0f7dab2dd942
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 567858 97d087ed756b6c6fcda1a66be9da8095
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 198280 462db4041e1ca77b658bdd6ca22808d9
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 194454 2e989bd9bf07a72a21a313bd7fbf9d46
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 243848 b676a5b4b52aad00cae35996a99293f3
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 172170 11b217f5e995f7beb31c047545c33abb
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 171718 7f71e6890619d9415c78dae14019866a
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 201068 766750858aabd3e4ca693ed92c7da7fd
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 645466 0f2f37d4f76e79aee71893595c289886
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 327336 aad47d15f3b07d709e3bfca61f90f695
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1539196 220a5d415800dcbc9aa05928b95babea
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 185942 8a041e7c63ea5a48eeb87329af17931e
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 179524 490fdd28d4098f64fa080ca98124a150
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 413616 ed79f35c87fa43b63c5fa5a5bce10aa8
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 173084 3a3b10c302b21e328d5c77c92a11d53c
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 174796 22382068183a2f25fbb2630862fe6c03
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 237432 2f9c7d966572c7c508bf1f4eb951eb18
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 192874 8a02b3523c09a5d20c25e2499c271ed0
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 172932 58f6c0989bccdf51646f6cc85a7ad3a1
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 204124 719091e4ca99073d68a83abc356dbac8
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 181896 0281298f86d1734968f570ec266055c8
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 274086 32b425d803d2876474d59fd6095c18c9
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 158788 9340b0647c7e0509f201b6030ba32e50
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 158834 c3b39287a06ec827f29ff2961a6e5f1d
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1940412 a0311cf7769b8009f316dac534be27aa
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 309434 4c18c2e9b31637ffa4638dcd15c5e33c
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 500544 5b1adae68f8062db2b18595d791659ea
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 181030 02052edad72f025589d2267cf0c778c3
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 280888 3e2f8ee82d0cf25240bd591c81fe53d7
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1191474 c4abbbb972e895d75ee0ced411ba18fd
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 725146 fc5318a01d187d4b727c24ace68a241f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 352390 46290e6b3b8fe147aa8d1c2fe1481f36
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1098268 b79588bea1a524686b627b9eafcdadf2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 459654 1f6ae7b019a5a824ae17df9a80a85b52
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 158588 5467c615528a5d4a9cfe3e76afef1464
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 908824 ec265f126c7d0b2cef91918bee54e051
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 409248 4224dfa3119d8d231192700e5eabfa2d
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 226552 3e82b73d832d529c1a6b7e64ba98dfe5
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1558376 af2dd08ca667f05a447d7d0ffc8b667b
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 336698 0482b56c7f71d5f044692dc3e70b51c2
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 5528280 3f47b74fbca3d0793b94d6c02ffbc6f2
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 43853336 8c79f42c0a5affa81581acdf66261171
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 508736 68adff865be90604a977176c9cf2684c
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 906628 cc7ffda09bf14ea886d48f3c9a6710be
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_arm.deb
Size/MD5 checksum: 1699656 d34c6bb37c3c5f0eb4b5bf822aa36b0f
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_arm.deb
Size/MD5 checksum: 106868 7e645dba8d76959991e9c624caf76eeb
HP Precision architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 264792 9424d7e1d21fb19a7bf3c31fd59c41a2
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 372312 c91f48c32b473e0e162b6b1ca0806459
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 306544 734eb14d0c2db80d2600986840e6ffa5
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 813736 c84b6a4e597102ba4775f472f9aae439
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 212434 bbcd96bb00f58417f32ea4329953233c
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 206934 c765a54d65f4f7eff593c622c7a66835
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 290350 d6934062e7680076fa5204fb542919c8
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 178552 2491a6cf3329a1b3e75050c93e422cfe
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 183590 b6c26839f416745c82e35497730867c8
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 207650 4de6cde4c6cbede4b5d22666ad941122
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 780302 6c521d1bdf4177266123eeebb59db7e0
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 9906326 bec9e8186d854168c96292f0cbcc2f30
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1443564 6f7cbc5293caba59f7d76eba36ae3b85
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 307060 1f3d61dc3d9552f1671b9850bb8b68ec
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 926814 2df67d8e37eea2f3982099958c7f58d5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 454834 0691f5a5e1241f1dab1896d38b30521e
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 367534 5858d24a08a0ae6a2a5584cd3e24ec34
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1070688 889919869c53bbb0a4fa32f4f81643a9
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 454720 471004c0aac198ea9fc5c38d1fc092eb
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 253758 b424edc08b899316821c70525795ac44
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 194058 2f7cdc4e84eaf340a7d1cbc3399e49bd
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 524662 c41b8e84537da3673e6deb03a6b00ddf
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 193438 8fa5c65cfc8e6d0fea7b698d071138f9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 482956 265fe13bcce21d770a6c6d597954f0ea
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 233902 fb2f7de98c3f5b1e7430c535e54e7ddf
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 182062 6dd46f3db2fa404bb522b135db426d96
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1202862 16284f5703bf36c82023c3f9d35835c3
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 230482 69af864210b495ecdf205cc503ab95a5
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 216180 b9cb762a3288b979cda8cba6469cdb33
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 684228 cedf92752aa08f4ce65fbfe96d2e3702
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 164026 7f6e983d2bb07ba429c0a224574301b7
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172904 983a70b6e4b52541e6bb8b54ecd469bd
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 210406 0d9c427d666629366d9d9a69fe498632
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 182556 5b44f2ffb038758a013d0d86be46f736
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 181626 e8d9d3e7ef2d9e4fd32d845df42b436d
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 577962 75302d045e4147243434844eef3ab539
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 201518 6d1b92e93e4e3f9e1c180124280e3703
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 201996 db76f8d685d31e642f624dddf865a8d2
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 250654 256d02fb05d69adbf774cd9db296ce85
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172394 51fda3af7874e80bda0336b767b8ecfa
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172682 819c2b22b4a4d4f4e69e4c571a58683d
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 202344 e6d067d3255b9c23fff4fc7f51c2608c
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 665382 db08734e96056212e56d6f45c72b7b46
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 358688 dda0a4e43071aa9fa663fae4acfeada8
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1569924 db27d054597116e63330d43b060f80e0
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 187684 657c19f170c386aeccfcbe896de0f381
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 182544 d628379cff2189fa57ca6276585752f4
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 410980 e0d6fb0dcceea37d3bfd820392f7bc61
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 172844 8d041b5c14691c937dc5d97fff283c7f
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 176412 0f976b467fda140f96bc4d571cd1693d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 239352 f6be64ed56faa4dfc2e0fb5e0989b83c
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 192220 9a02c09b3c16ab073ac3c4bf46b7a212
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 174108 cd9a6247282ed00294bab503e4c81dc8
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 205572 57303e5edfc3a91f074cf354b1c4ada4
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 183914 015d754d01788c8d4a1780ea27a1126b
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 279790 6c9e6d652a415222746a6c2a4146249e
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 158792 0a19e673ef1b669c9bd3160fb3dc183a
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 158840 a8c4f30320308ba9ef0196b4dc2d60fd
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 2117262 250a9d60ba2becb670327a9f78315610
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 317244 508110262fa2e49cf96cf9eb1ab6a0db
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 546534 892f8c24b7392fc642bf6c2486023ba1
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 183002 3a4d3f2e8bb6c62501962d6592d6be10
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 339374 059d5d64e82dc90a540a068b551d7258
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1261264 7c28a6385ec39831b777520533085a59
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 773180 d652cf318d2aaf08fb64c74fdc4c64d2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 403704 cd9201d2131b1ae8bc3cf9096b067c78
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1175934 e3d0d49bec1b29acb9aad2cc3d38a378
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 497318 21469a1bb347d03ea83c0130bc4820ec
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 158592 20258fd573b5a6e0ec0526cd7dbe2a6a
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 956362 40bf15e3f897bbb8ee8955f25a520189
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 422808 392e0cc23412a356d67fc07aa51bd4d0
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 237592 743bf913ab9198295e3c045ecbf70a2b
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1803862 7aa09096087a983e7a16fd210e0c6901
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 337492 82807bc3b69b4efe86c0a3aea38b8527
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 4100222 3ffb5b75498897f6a9a3aff0d05003d9
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 45021232 ad2022b9e1413e5ed610b5307faacc60
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 530248 979dad322b0b9e1619758cd8d5d72f07
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 977232 1b525f046ce3fa3d84ff0bbd1c72b0b3
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_hppa.deb
Size/MD5 checksum: 1969386 ac1a2134a3afc4b680a31526ad220c5e
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_hppa.deb
Size/MD5 checksum: 115866 a101d8b69db97092f3e52541be1460fa
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 250230 3ad753c5bf9399dc00645876680e83be
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 342276 c1f9f7c6dcdd7153898727d128f58068
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 286150 81f15d2bc7f03b0a881d82565390f380
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 782768 c55920ea0f7d13e63d5061775f4943f0
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 205356 b56681e15102a887507bf3285732cb67
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 203514 4cd8e50adfffc863b0a3c0010dd5bf39
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 286264 f2f54740eb60bc96eb7b39817e4fcfae
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 176718 832a20eec2a4c8d198421514f47767c4
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 181274 4e7a1ce300e1787728ae9c43b49842a9
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 205378 7f8ebdef0d31e6169d9cfd6fc2cc44ed
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 725158 eb243b4a9e705f824e9b81ea9ce3f92a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 9600288 94eb5086f3528eecc740a6a5454dfafb
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1358436 c46f41b1b294751ddd81fa325bf574fb
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 285434 3ec944fb16f03ff2191815789b926885
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 890614 5ccab68e345e79b9a5f87c24613ef434
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 414284 8fb663257fc2aec2637fd15e4f95207a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 338666 4ae310f5dd35bb1a5735c6a9937bc29d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1025578 b67d080e9096b5488a9a67ffbc1b55db
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 414194 1398106e83b08b50a9c8bd86487858c2
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 246880 eec68ae5de683b31245a248ab7acd995
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 188456 bb2d50b4439ddb8fa6602c36893a7a70
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 507564 bc8514376d15899b530608ee6762e222
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 190786 de17e522a4a47b3c8594140b1c832042
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 469928 86e0dc5f50e01d92505ae4565665c457
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 231136 947c90d63fbb09a0435fa84a73800b18
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 179574 c040ea78299a4a77cbde6965487be65a
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1166540 eeda20ce5fd4f83c098fda0fdd663e6f
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 218400 5d475727a2de404128fdc25622d6a5c1
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 209834 fa5a4db6f1de17988bdfed4e64d66f66
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 660018 1a98de5deccf0642e85c5bbf44b158ec
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 163124 dfe3c393889e2ba0bf421164956903a2
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 171780 0e63f6fb0fc805769aafede4d6be14fa
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 208498 45c2ec6249fd478854d6b51a8ff64d03
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 179038 196d08ddd654b7095b810bf2704bb668
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 178710 935bbc6c8815b64fe9fa01cb39564c95
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 565340 d93c4e35f9a79c72f11cf5e61e6685fb
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 193686 1311a58096d095810db6de874403f144
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 195898 a8c4f1a3cca264a4de38384909ae0527
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 245344 3bb2b5834a63fa1f6ee7f6f73455b14a
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 171098 c7b8b83b09b599b65f41c2fb2df9e5f2
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 171542 9d8ba30823322ea55436910855236d40
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 200314 db2359a4dd12eff662f17d16eab080e8
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 614302 115e64adc6c74af37bacc0b4e54fadc2
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 329404 1e75dc920d8fd10a64dc014b05730b06
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1529654 18594c501817e10451893310347ad4e8
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 184890 132a6b1b5ab8f182ebeed781e053ebeb
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 180554 6f49732e209e38e6dd779252671b963d
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 410264 92c96bc12e1fe35ed18d5e863b71691b
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 169914 24a5fcdc4ebc93491a0f70ea2d5bc26b
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 174482 fba1ebdb9743a7973b5d3d5f943b1521
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 236504 0ba491e7dd63b06e116becef32a9dee8
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 190596 81973bd063623df482c4c9feb53bfe1e
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 172632 b4b5474d58ceb6869be524e7eedcde0c
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 203054 50753c3e0fee1e35bd290da7903eff5a
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 182762 b8bc97c636c1f886a306063ab2888a41
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 265068 d6ab5c744507fd1a9fe6a6828019d559
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 158806 0c80f911f973bb7337586d624a6c747e
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 158856 fc61c5e9ea820e7fd9e3510310245bad
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1941616 b050f50404e8d7bfd11296e4745fd3e3
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 309596 0f948324ca3602a56a9c6d6d7029b902
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 496946 04c400f07131f1fe396100ecd83847f6
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 180580 fc2e265ed3497fcf03781f0edb71b8c5
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 5009168 582136777e3fbd1102fded416f9bf804
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 49495214 a9f69894995ccf02de16ff76c8496f77
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 283386 183aeab2a61618e245b585344cb1fd63
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1230896 aac25d99c5ff9aa3f3ca8c7bd78e57fe
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 705172 6de19e9b1c942c1c62d165029b0dfcd8
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 366064 1c48bae8d4491a4ff4b676736ab175ca
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1111016 9fc618a5c445ed61ea1099d44730d9a7
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 435082 17cc6e82fefac3ff0e0da0099fc261f4
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 158606 9c67005155a274bca06964f26be4da79
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 790330 984dc8f924bf799cd1a31cde08141708
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 662110 2b3d55d989a06edc35fd750b86258318
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 4582490 83d96569620caf3995c115f0182b3b41
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 855012 86b0f0f3c687cce625e825698ba95298
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 384546 a8ec4021a27da614968f11b1f0d84c11
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 226984 e02156abd0bcdde44b2c4ba6027c0978
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1467016 dc5564cc3943f59450e050d240ac6d19
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 336854 591e181619783ff7003be7ed6b20529b
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 5744114 4ce1994ca3f0aa2035622d5f730c7245
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 54929832 6ba49cd3398bab6a3b82d2eb7fac1afe
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 509408 3a68d04348d4c4b53640706b960cb227
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 912694 39f690caee0037461c210233ae9ea846
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_i386.deb
Size/MD5 checksum: 1603624 a09b4b6b58ab30e3b0cff0df9cf3fdf7
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_i386.deb
Size/MD5 checksum: 94980 1c57e38030bc1c7311695cef03d2b560
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 301856 2536934226628d0349840161c4239311
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 423574 661cdf850136cc83b7a2f188e53a4e2e
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 335342 ecc1597e1221d6752b87b9cbcadddfad
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 836740 1d1f928ad5a6075c7b8d26b479c037b1
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 229996 f96e4a0405bc4e66f93efaffadc4f2e8
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 220530 5509e9624abaeebfafa2238a8174552a
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 307000 ef2bcf7574ba2874133c9c89faacf474
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 183790 da2e6b761cfb3ef2da02967c0cc45b2f
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 187868 e4103966dc75c710d449c193d7b0c172
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 212436 b73882b850d9a14ac2676853b4e1365b
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 906316 a140bde98edf1894e6e35b655e617f5a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 9887962 ced2fb3657c9406a8dc3888d0a9c720d
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1606148 f68d2172e7981a2922dc4da5460a52f5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 355430 d8bab5f8af5411b72bd4c99314b836fd
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 971308 98b9821f558fdc43c5b4dec4b50e82de
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 545418 0381b705666026787bf62d1b19a1d326
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 437162 b40b327b5b0224d4ea6284af48e0ab20
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1155500 7487439f9ba76ae05c3037d3db271a97
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 545322 899c08785c157f10f657e7acb5ede406
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 264566 5278642e58fb8cb61ade54ae9ea00125
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 201316 aec4b6a598c0d37f9ee2a7c434560ca0
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 525084 ce9b348e4f455a0e236c8abbe88894cd
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 200834 9ab987825769ca0885bbefb655793bfc
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 484850 f43c52e902a788f0bc47dad4670dbc13
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 241416 a6c1ff2791d41b528d34a2a5b7e0cda1
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 188316 70ec23e87366fe5d62cc6237a34df58c
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1184954 478f63c5a4364655aad8b35ff2b58d2d
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 247942 0d03221e400cdfa4dfa62437e859af33
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 230070 4e75172f67d529d5b4960586dffb2326
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 689792 832b63f9f3b4109df89426905c5ddcc9
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 164948 8183cb1e03648f3f6cf19544eef00abc
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 173644 d194b2aab4f22ed2016a21cfc6cb554b
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 210708 cfac0d9056615515ca8baba68d750c5e
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 186904 14761ff4b77ea55e8d5ea1bf838098b8
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 185238 d5f89d9c59ad7bf9a91bdbc7329dcf9b
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 577486 23dcc7933085f8c1ed9ca319bcfb8d5f
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 214096 6902cdbbc99c3d21d8e97d3b2d962d0b
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 211598 bb9345c62712925a2a31c681f80d8c78
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 261608 4ee5e1029fe9ab66213c57546ec099e1
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 174596 7fd5a663614670bce66dcb18686707fd
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 174482 3ae32e6fa2f05345221cdcf5222a0a76
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 204366 83a4a11374d28f11276a812af5a4f189
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 734512 83da9954a4e88ea281aac8e58cce0417
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 410848 fc544e2b161c9c796a97e702064c7814
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1627622 3ad29ccc7e3aa3ff849cf5226a378662
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 192576 191f6eb877c6220b15d3581748bf080b
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 186708 4778512f96e02cc2b00f667b7757dd58
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 415204 c1d5735cb1197a99a0d4a6e08ed8d2ad
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 176850 4276368e65cc7b6d0ced6fee47fd1325
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 180028 535e93c0336b609113938920d2da7b19
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 242192 7a7a71281b43033019a704565a9fc691
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 194772 f6fbbe744696aab7c36f1f118bbbdd89
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 176284 1c925dce81cd41410c433264025c6159
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 207898 981e0a72852e686ebb94b8bd54f16134
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 188648 08fc0d4fab01781603e9572fd3e839f8
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 312324 a6c63c439a5bb043fe320f4779f8f31b
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 158796 49f4feb5a9fe370f6ed39115bf6dae30
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 158844 9fd7480c8f47f27fd6e0bc7bbf847533
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 2774492 3424d3799ae9b7b08e7a66185aef68f4
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 347898 8ae26bdac80c228f162b0fd10fe25892
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 693412 f1a383a2bdbf67626c4389de56597a17
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 188856 7c8411b390713431d036b549a80f8d61
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 8121752 763ff2b160b0c0712499eae573f40e44
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 51595076 6dd701a0a28aba2219034d6f2214121c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 349704 baa5b652ac7da0154ee263c3522d04f4
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1324528 4854dde9c6fa7cb0dcc6c3862507fb9e
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 797068 1ce3af82028237daea128d7213e89cf2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 447492 384596efd464eb27da2bea8b426e9061
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1200974 a9d2b33b28b815cb01bf96ae96093032
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 553512 bc158ab22c3d8949e0e9486d6518af40
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 158598 116aa61965b7a3b91b45e317d3e91b75
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1081118 e8b35d16092f656359e9c0bb99b74179
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 946692 c3e728e388711e13d6d2cebd03836e67
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 4773708 fb080167239394d3ba3ae4a71e737546
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1165792 e9456cdb9978268829113f8f687f98ef
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 494608 cf64329bcaf705b4cef3f52c90a612f1
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 260258 741427f481d436aa87d90d59b3e92379
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 2383910 4dd936295dc3a5d630906d9c510813ca
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 338584 d5a558ca2dc8e909834048e78204d3a0
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 8457416 479bbecbef8d2971225628529a160bb4
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 56511442 b7f8fd181b9a684eeca40bfea3d185de
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 581860 4ba016a1f2b41d055eaa081ec5b04bc0
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 1133422 bf77f9281359939cfac6fe550af95f6d
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_ia64.deb
Size/MD5 checksum: 2610628 6cc3b877c5b52e77dac0e83bd58fa390
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_ia64.deb
Size/MD5 checksum: 145704 d959399c76a6f63626a83f75dbed9d82
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 241018 77a07432c45b9378936b86794d2bcab2
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 331138 64ad4122c8f105a06f56c23d9174cc10
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 282230 c554467354b448f9e165955af4e7b4a2
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 785174 dd08487031b3e63b50533df646c0e6af
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 200262 060aa0d9cb7282199ca18305b5c821f4
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 197746 83836818743f4dd92b30ab3eedcf362b
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 281672 1e1caf7322c340167bb95486494c3012
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 174714 87eddf9c6a897f97952aa91c838eff89
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 180594 573276a89f23874cac04d56e205aec69
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 204752 51890686ef5fe0a32afb5f760e19e1af
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 680616 7200fc49162ebda0d53a7ab4a74bbff1
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 9735198 4c7d703ab09a32257fbb4a7a9ca6ef34
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1320712 16c0e121877da9f823914a14d3e5f40b
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 272166 df7b6958c0a1c7017a30f9c7b78ec723
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 885970 0c270453838e035b27714ed71bc9a952
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 389520 46a680064a2f9a1e888df2bd7f7aa903
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 319674 7f7e6f24dac1b7e3f4c41bd3f589d281
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1015288 3253f3dc4f1914004ee0d58e4e1c0f41
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 389430 759f32add2082c6df77263c182b8dd05
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 244390 12f93645d7c7f68716ed544613efeb6a
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 186086 e51920992e3a65fc3d6738517e449792
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 513588 dacd493b35a8a37d1b0326ec265f1586
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 188836 96ec2b33de1690dc8dc1e4dca8a5de24
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 478026 59ab765625ea9dc6da641a8e5d01d1f1
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 229372 59d34c9c15853cb410d5ce3d35924d40
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 177524 788b51e970927d25728e597d6efda2f2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1190632 24752ff589468af8133e0e27661cea93
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 213748 ced2278c1ba39a77143cedea80190687
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 206234 4fbbf0148b2cd42a69521255000601e5
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 666594 e2ab67ea5ba09f7be87f51beab9d5886
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 162740 2da7b2488ea0dbaf0582960cfcbbb782
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 171686 6fd94e0375a1bbfa758392035ec76c73
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 208966 03cc15b63c820c9568275e4fc248afc8
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 177938 0298a644eec5eb22c96672b1364f8ac4
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 177392 221bb28eb3760c47fb26797e692d84ac
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 571934 a2e321f788912dc8f4591fd1dfc50c79
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 189722 820323286728158435103af5db8748af
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 191700 7e3e4d432fc65a82689a629af33b6cf9
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 239296 141d8cbc8f454a44f79c13dcf1152e3c
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 170844 1a5bd0bb22fd2dfded42c17de02bf2cd
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 171222 3aecb797ff7774a2ab5cbb020b8d7583
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 200380 10901ad8dc53221e014db4503f5b1891
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 597690 1e422ffd7f5c0b308b54d0a5a732ad56
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 314590 36483349e4f37219f5ab22061b7c316d
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1518028 6dd17e0c9f3869be4bde36d09a1f5cbd
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 184100 90bfe448f4c46e7032235e8a41f6bdec
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 180192 446b94f914b87c2855ab2b6508a001b7
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 408988 5a315e50bbe97cf00ab9c286168480a7
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 168920 562498f992c6e330578f5545bfb4c183
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 173734 43011296400cc534ad0e2763a6948209
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 236732 9df9f6739611fb0fb3d13be1604e944f
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 190134 7d2773cb87e157ca3872a3749f080ee3
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 172066 be4d961e36c50d6db22d0dc790527cfc
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 203030 0ae15e99cf268d4607a9ce9f5a0499cd
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 181158 51b4b7ed68aefda9a8c7c4663825bab7
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 256204 6f415eff373b0dd082c3c4cd88f38968
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 158800 518d8866e2f0538a14a151e08205455f
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 158848 05fdf197054b6de0a875f55cc623a90f
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1770534 a5a3246a865619f16873171292728d4d
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 304782 8c26e77f964dbabad39172dde2f11b28
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 448136 9f5a9f1a513fe8b4e0daddb3500689d4
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 178986 1909446f56c676490d9ac52676a45e88
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 284944 026317fc993d1fe1dff80f1ac1eb91c5
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1197212 8fd8f32f6f3bf0a11401ed7597f39c1c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 689460 a050bbc3a8b3a9f1789aee998e00c918
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 335758 e8e92c844a61419c47bce1aad77a59d2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1099042 0a495c48978112d48a084651984482a2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 405664 210e7f001efffbb8aa0cb72a30ecde57
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 158604 d34dcc01cd3ea7779abb2fb03a07c035
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 758064 dc880642b8b7e1a8c29101b281d493fd
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 349048 a155502b312c00034f2ae0ee55a030e4
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 222330 758c282c2ea0fc9acb71bb81a50de8b1
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1240584 4882905dcb51ec7943e1a2af30de7411
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 336750 626286fb3dbfbddac46db00f94247987
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 4544002 e4cc4d1a010460c47e024cbbb3da404e
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 45450578 159132c8cb652641dfa6a9e0fd0b0983
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 495068 9d646f6246283c9d9ec6203027418988
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 873524 2490473ac20b90a37ee823bef1168001
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_m68k.deb
Size/MD5 checksum: 1350020 fefe13b0d055607cbc25bea8a8700fa1
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_m68k.deb
Size/MD5 checksum: 88642 2e821aab336d92fbf4463ec68d549df5
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 269036 e0d614a89eb3c3f0d76c1c32efb658d1
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 383674 85999be5fb8483b01f78ef55432996d8
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 283268 960f5f05ae7fda8191e7c3a0470519d0
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 794896 15bc703842b5c086c0dc32a365e75ec9
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 212428 6e245b0237e014fc807aae8a83765de9
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 200476 7f451738d1c701f31063eca4714a3e82
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 286068 5abe8c7d0b16a59be535313f4a8e5c41
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 178320 26290f78c879e2f18a917e4a0d594c83
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 180942 212958ccdb25420a7e8c85efb757419d
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 205778 62298420a535e5b9e334be552e02bfce
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 741164 dc4a231aa21b24592af81779a3f0e63a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 9875488 04e5abcf7f591272784c4e8a2de04600
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1448650 ef0aecd48a18d8c0328f8aed260a8056
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 291898 1d19096fdfda44903b79e0e907feafb5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 914694 5cd35836ce90b31192da903fe74b9464
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 457170 75c30aaae65eac879b12d96746024b50
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 345484 61ae086ce3fe377c7ad719ac15bb0e81
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1053840 265f890d3f31f22adfe12929e6927d1a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 457082 dcdadb44978e3efd8d4de14b1bb1e779
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 253440 832c6d9c7c66d6f5de7c8e01627413aa
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 189378 ef74e7e76c3a466cfe4fc965762f618b
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 519556 edf155ff90decb7a0faa5632b5a4cf4f
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 190660 86464457c3e108661887610e5ea83283
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 481658 4d02c7e8a59fc882c249abaecc9fb231
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 234346 48396e6b0a99add4cef783ac8a7aa4a2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 180312 7065ff48dd57fc4712290485943d1884
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1200778 8891af2a2b97901ba15daa436bc4a8be
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 229230 b57f350a0b45180482d4773b4d4906df
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 210238 f1d4dceb06755ff6eac535ead7b60e48
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 679006 ab2a5d9d9cf347380e6e8f404972b3a7
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 163800 0cb95c62798ce539733e1b6d5f4cd10d
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 171894 3dbd7c7abdd64ee3cab8ab578c28a466
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 209482 61a6a45b5b9408f3bfe16d0ab2677e7d
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 181812 9608b04167f37a788a8363f622038b3c
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 178568 2643b6b2f300b44e9164920e90bc1e32
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 576458 dabd3f68c6c430a417eb265c04f97dc8
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 201004 53b5143cb8b95dd74f4c8c5394447c9e
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 196860 85d7fedaf7f23cfa9f5b852d7c2cf804
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 246082 ac0e1f47165a1449ce01d6fcd99ba377
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 172422 51a54bcd72bbfef34fff324215046684
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 171978 098bb8fef374fd9cacf44fb196dd6a08
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 201692 a0e794a9a0f11782c2a1e2c063c907c6
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 658488 cd7fa7d1d143676db6f5b3c669ca2e90
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 337488 ec3a5b787c6ae945a8d4701894b6b47f
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1558432 b758c6ae00f6795c2e7612d2b6869427
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 188076 b6383e3e11a196f27b0ebfce5a1249e2
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 180856 1b3e3fb923a6fed46dfd8a9a819808bb
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 411938 8ba6d09b8b594b964de932b10515a848
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 173122 cbb902e5f1004d524bf428ccbb476af7
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 175272 78ef33ef661531a62de80c9e02927a3d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 238884 15b59465dccda67bd09e4882848efd07
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 191990 068d261c0a9192bc379118779f04e730
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 172872 081f29507e3b42c5a947425a865d6ab8
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 204250 ded6fc6a4c13e4dca7a5fc897b95789e
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 183656 769f16754e841d2b3ede831430ee4d1b
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 279012 21e6d974d7bba679c7d0d297694eb6fe
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 158790 8091cd2ef7e411b310f45861e8588d52
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 158836 433eb908c505bc4abbf45420e3b82ca3
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 2107564 43918ac8ead8b2af80800041bf871aa8
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 316422 c9f27358a4f5da75df8128109fbb43a5
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 543002 cbd4b467bba106c92b1558ced4bf8fe3
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 182624 8420f1c990880b012d9323d0a68d3628
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 283842 98edafc555cb17b7705e96a739f97594
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1205152 6ccc49b27787b426e41d30cd7344fff0
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 753068 25ce758d961646072a6738b691c16d0f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 373414 5bda413e620bb7c40b30cd131af86938
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1144212 942d59d8482805825b108365bda78cfb
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 497118 379dc047cf057a4fb194eea11c9d3ca2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 158590 cba4b0c3960a04583aa947eb3ec21aa2
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 933874 1e1331ba64cb1508c4db1df59ddbb9aa
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 406030 e03c389daa5f6be9c72eb63353ce9d72
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 239710 a99463cc6de040a91e2c3485a6ae9b95
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1737236 4268b1a0b2a4ca64811ce65a3ba07100
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 337538 989852b0a430daed12875e29a361622b
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 4021462 de4bdda63e45d94a8132c2e94c252449
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 45540760 1f5b16eba5dc648b0ca7246db7a2d7ff
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 530278 1489eff24482171db1e388ca730595a2
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 983238 a32855e77f25c7e9e21aa96ae8a9d2cc
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mips.deb
Size/MD5 checksum: 1898580 582876c5ccae25dfd144bff7bbfc2e44
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mips.deb
Size/MD5 checksum: 115348 423b0dcbd2bf60cdcd1dfecf1ca9e85f
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 268714 b457217d19fd8fbc43666f54ee3b422d
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 383552 5d7b8a8f054a40610496c7b169a02bca
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 282270 3916d3d6ec212b8cf958aecf7283b697
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 784426 8f28ec91456ab0aa9c0fb585b27fac4e
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 212428 28ad717314bacf8db05ae3d9ece564d4
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 200466 dd18ec438c8d6db747479b46253b8535
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 285224 025be5d014139ee126025ded5d029419
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 178230 185fd834949d9ec6c15e7df2de864d86
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 180626 b7750eedeb125264f01a77756e286d39
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 205458 7a79ee705eba1fb54f85e5038eb8f848
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 739610 b6d8d9a3ed6ffc39b11b76fdd5e79f4a
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 9700772 302744dbd76e8b44a9d13a47cb612994
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1448742 398ee2c960b1655c3357c45ab4fa1c5b
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 290434 a76f2678ec211948b0145199eb3a3b21
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 903856 0ef7e41798e292ab28d306a702e3b7fd
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 457676 5150db19a905714fb4ae3b84c7cf9895
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 344002 85c98ccc42151375b8cf1ac34adf0d88
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1041318 8355f472163d812e23d1a19b228a8871
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 457578 36228c60dfbf7761a288345c41e625de
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 253406 7e181529a011d49edb98d848c310ae7c
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 189256 419ac92bdd97a369acb97492a734d582
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 511450 c7e564de37bf7b6ae446f0a4356834a9
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 190518 82c1bf1e8dce203b3fe4c9f8fb36fa55
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 474102 3d171945e9beddbd6da2b320bc658277
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 234434 38a1c3c1edb0c74305732e47911e7073
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 180340 48a789753e9e584c2f8a611eb00cebf2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1172822 4b9dd118b18567a2b9a6d70eddb2cf3c
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 229446 ef7a8df51a89a84fe1a8e9255407a95e
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 210292 1baf340db8decbb6797900b34ef01ae9
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 667708 80772935e2ff170fe06c8f0591d8ca69
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 163802 b288b0a03e674709d36f073e2f2aaabb
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 171858 03c3e449b387a91482d8b21e558c789b
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 208910 52fc67c2845f34df0217cb67c305647b
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 181866 37a8cd44a87026d32acc0df14da75c1c
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 178588 7a195ed2a458db3d80f37e74c7132826
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 569302 4df5863188eea9c531fb34ba8c914620
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 201112 9b6e9c39d38d1177bef58eb540536657
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 196894 afcef91937f62b700897557f5b63d4a3
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 245904 7f24c0ca154a19aeead58088bd176293
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 172436 23d27469a84fa956caf3311f66911069
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 171948 16d85086518604e7c07479209543ba5f
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 201270 d4743d9d59253608e7fbf3732ad32bc0
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 658586 e4247b61d8dbbcc543c2f81ffd2c4f2c
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 337020 f6e748c6108bb629db19d0f0b890d899
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1556268 1f22fb32d46cd7fcaa817e767ed63e60
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 188070 b134b00d3918725f076deb49a8315287
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 180752 2ed8865fbf082082b83d692f8b404911
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 409362 c060bc4bb1eefdae68faade8fc4d0e6d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 173228 c7a08401264d1f621dfd80876984c34d
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 175314 9224ffb5723a2ee658ca751432781ce3
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 238006 2278377f71a0cf0e8214202a7c137b3f
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 192078 cdff976f851d9a639d546e17f9eb58e8
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 172872 89a7daed133f163b017cf4769fb72e90
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 203766 8425bd077cdbf5636ec9fa3a40899b34
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 183666 b1cf636c37dd8e9fd270cb46bdc1da1d
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 278418 5729538d364f4f5c8726f788443eb972
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 158788 fb6e373cc9fcf5f7e2ee4e97cb10a4fa
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 158836 3cce8809849b8dfb61f5ecc67afdf631
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 2104034 acbbc4ba7176a4b6827fb183a2285c53
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 316226 bd2701e346c38ea1e280e4425fab0dc2
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 541750 a16b41e931f59e0c3ab64d0f3fe55591
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 182688 13077c7b948a560332188b139fa2b88f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 280024 fb4d9a96e61c132dbc5da3b7784a973d
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1181102 b99aa55dba347f2a4a319fedac46bbb2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 740438 be2c7a300dcbc8a5dacd51864f9b5be4
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 373234 7ea4c99de128c118ee62cb7a2360d47b
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1123652 f0f7eaef8ac9c91960474085f31a354b
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 498380 d46fc14c3ab96e6116e85720039c8bb8
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 158586 01acd9c9a697fda89a8000adc065aa4c
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 929694 4dd351958a4ec579a305e18b17dc6b79
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 405110 4a7c191e86ad082b1b9a2b16ba52c64c
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 239834 3a244ffb3637774c3a07cc33b4d742e9
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1734732 6014914b81a49f5d8210e2beec459785
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 337532 1b7712671ffa568c1ab87b9a893910cb
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 4015554 6343b81312dc1b38035e449f291fc788
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 44830508 dc93444fc9f4fa33f7525463bb348516
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 528816 facf36f32b31a3c47511c50cf46cc5fe
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 972000 0b2178929d57a1967d588f928937874c
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mipsel.deb
Size/MD5 checksum: 1894746 74c426c412ffec5e16f485d18301ea08
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mipsel.deb
Size/MD5 checksum: 110416 54d82d984ebe9e4b10e69b672c799cea
PowerPC architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 259230 4374f6ebc9200d2174341043c112e109
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 363334 160fc4f3333e6b709bba658d2178543e
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 296960 603c9c356c7301bbb3fa9916d1cb0ec7
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1134504 cf85fbc14fbbc569c1a7a4ef3eeb4808
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 209880 219329af51376127e05af35917a68735
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 204442 d1be96893430d198b15d594d56243a9f
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 404728 9d57cd3cf2d5b249e0cb57d5b30d95c6
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 178144 6cf6e6a63688c7a97e37c9474f3e152b
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 182676 56c556ab6b021879101dd701870f0d65
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 250214 661e49c5917779fbef900cd019df3247
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 739352 a3415710c7e7386754bfc8682cfa711d
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 15237950 e1fca6c4017a83a43ad693e5752cc807
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1400632 bc1b20f4b7c5d3b77ae0aee63effdf57
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 288220 a55ad73354c9090fcf0d8a5cfb4799f4
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1335508 683a85aa5049f6cc62fe568d5b75aee7
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 441158 7a73bd998d60d98474044473d7e1e4d8
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 343294 71f1eb94d8436bb899d8de6a32da8aea
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1514616 f021b0e71a36cb05f70859140cd708cf
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 441080 aad05e6166ff256afe038261e77efe62
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 249610 761be7ee18d488fe34200d0dbbc67dac
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 190510 21e8c664853cf494476e67cb3441b53d
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 724186 ca04220950d4a6182b19f8780a9dddde
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 192026 d3ddb6afd8406af0243609fd0d7dd8de
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 692830 1c8776ab048bbdd4a30e383cd1108e52
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 232648 62b9b0108d803f709ee26a68542fa3a1
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 181744 6f123ac1a4758926ec51709841b13724
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1859126 e043d9aac0b66d62a620655a39ad97ed
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 225148 aea9393faf4b0edaa9103232aa248464
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 211792 137274f7b5d4883a35d6907f280e38b5
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1007240 a635dc4740a9dfe704cc24877061c81c
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 163706 b2b7794ed5fe042e0c31fcc0cfb2bfac
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 173614 493da0df5065a4da8158cbb17f36b697
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 235184 819d0cc95a1cbfa835a2ed4b7f786165
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 180726 45d11fe75c08934e876787f7036f318d
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 180862 a30b2742d24be32833174a4a804ef6fa
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 832030 585c0fe336d9a51ddb9dc21768227226
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 198874 1294737db5224ab3296bfb9044e8832b
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 198864 19acebc0a0478a55f99d2bd9f90498a6
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 464002 8842b1d84d667d0484b1a421780a63e0
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 171644 bd6629f9e652228fe66e9b0c391db4a0
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 173334 b0095bfe736254c0bc7b5c3909879ac1
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 221334 b1e3179f2ee6d3efe7cc26ed7da5d3b1
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 645354 f78947afb933be6a464bad4620abd8b2
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 337340 1462471e8b2e55e967d37cb0dd5dcb7f
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 2248906 aa39c626a490e7443a4bc380f9773aa2
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 186706 da779c8c5330d0407be8fdc8bb8173ee
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 182192 63d57f316755a6d883cea67ac975f639
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 553672 2582cf21609c1c49f2aa094513e6f4ab
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 171892 040e3f801d40a4ad1bd3a1571ddd5e1a
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 176836 0e5e5ed5df4b61eb6f24ecffe9211206
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 279446 d3a872368f9df7580597389c17d978ae
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 191258 80fb2c1ad08d119ba23bcb3fcb16b1c3
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 174466 9be15db49e12d9c9cf4f749fef17e8d2
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 225114 69f231b8328338e02f8da31394d8d5dc
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 184286 f7c882400c739e3599e75e321d5e5acb
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 272710 ab4cc869a57b10cb0950136905b8c48d
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 158788 3133edb2bd3a8df3a82a7807309249b1
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 158842 f39ce73aad052fc70749989b60d0072a
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 2112920 b63086522de7681a0082a78c5b041518
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 314958 8e52d4a60a0d1b437b06143a8e7993d1
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 508794 28d7b024adde446fb86c6ce2b1f858b4
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 182900 61d45fc72d6d420debb63987b059bdea
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 3083976 db3db557ea4f14e99e6a43e0fb800fa8
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 42024226 bc9a1a771374a9bb65beedf768629680
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 295876 9917c43004b8dd006f4b320bc351abcc
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1904654 b5a2262a4e002e36278c656286efd8d6
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 734058 18a3ef403198404e9c682e7e797a3491
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 372376 1507f1c52e26c3fdf13edbfdce59f8b6
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1613144 b01d825bab12e0e3c0f72774df57f51f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 468614 eb933fd5af24f8771376e3acac3ef193
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 158594 8dd4211d7bb00d471443a02fe897b828
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 808074 d72affd1921fb02b1116143642f031f2
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 690206 e141cc451a8bce56da60b2217234b6a6
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 6682418 be6e6132529820193e66e1c55f007dd7
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 885710 ffc8c7adaead9e4f332442833065ec76
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 390178 ccda487d5599a7a8c15280214bd193ef
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 233004 57129736c7e23d01c991f2352001934f
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1583670 2dcbdfc3cf2f7f3f2d59f50dba809362
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 337044 ead33998a914ae257d59cbb2845038b4
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 5796628 308e7e0b85001e7a3cbfd74c83bbd980
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 46807434 a9fe3ab81b63f9640709771ab32da4ac
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 515612 173f57fef319a3fcbf3ff2a7a9ba2e10
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 941398 df0360a7806665dcce1725cda3b5250c
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_powerpc.deb
Size/MD5 checksum: 1729414 6f361ae8c82eab376e14112caf563627
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_powerpc.deb
Size/MD5 checksum: 110844 bb75f25a0c723952e22c16528dac52a5
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 261016 b11576dfd58cb0b8610013fd1f77da5a
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 356334 c4c20e75114576c7d9dfea92ac735c9d
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 299618 ae63dc230ddf8380bb81ac03e84d9f2b
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 861914 142fce29993e744b67faf15c5acacd3a
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 207434 7016c7027a54d8885db3ce2dc9d72bcf
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 205026 1b44e63a82180d29a5ab16a8c7de5a97
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 298232 d4cc2f1a791890214175b650173be0a4
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 179704 eb9f7b47856ab858a7aa7e9540e36ec0
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 183334 86b4707988a2a88b669148b0cc06c5cd
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 209198 ae8ba29733696b125f5099d121d1865d
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 754942 6c4b60bab9d918a7a67f6cc5972e6d78
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 9935286 0cfd621c48007ab739925b97afe99459
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1385690 b5ec7f7b5a873a8bc6522ff58b006b5a
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 301510 84e66c1848cc1884b260efc6429f557e
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 950252 29c6d39aa6989a525debc31d71660cc1
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 434648 fc65b47658b425de6cb92b308e0318e3
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 358550 913c9e37290bc08cb7985d3a5e5360b8
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1105980 cc20687246cf71654c2fea70f969945d
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 434536 f555cdc669c207a5f2af9f64c4dbf88e
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 249950 e0e278d3653034caa1ad8114de8ce051
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 191178 9877b23f5a8fe9f632516e6cdab20a40
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 526646 e9e92e600aa1328cf692a412dc29d055
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 193812 47843986f43e46a087562dd1ae3a7c3d
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 488660 c36397e3e28c3ed31eb1c270a5b31ed9
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 231170 7343c839b5db38cda03132a2e2f43fb2
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 180112 d437359c6939bc126aca998a2e0a5670
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1197126 04fef360a0c48ea4cbd22b2275967f32
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 224326 e755b93bffaf5fb3d8c61633debcf667
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 214300 ba38e46a2c08f96758435687abc968ff
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 687194 fcc78e69f3a4bf1b53ae2aaaa0f7b1ef
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 164022 6bce2fe8f612b51469353c6a81f31777
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 172374 ed88c7ce6cbe8faa23d640b0c9261973
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 209892 58a5154d31b1b2d1345354b4ea289f3d
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 180542 cd3659e44b98e761976991ec8aec1d2e
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 180452 25765404e04171f9db00acbe1e1938e6
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 576880 78f5eb71aa6d98d757a8aa36609933e2
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 197788 63e02d933765075fda0163cd5f7b2123
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 198936 05e480a70d1637cf60e4b7d769e377b4
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 257746 1178c8bbf47a3da072a01387e26e4f71
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 171692 ae1e7545c18dedb65276509b967c3b6b
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 172282 597d3b175e028585a432a5ea7624f759
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 202484 00900f13039ad238178deca2edada9a6
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 636288 93c9d7742151efee83b417616042de6f
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 349560 79cc1771215735324036f28543edd6ad
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1593378 f94fcfc6add222a9bd061ed107d3a982
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 187768 50dcdcc21ba681a47770f76e5bbbd16c
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 182564 eb1e3b990359bf9311fbe1b2bf5fdab9
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 413646 53e01dc86afc8d574656110369553b29
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 171496 c902c4ef1ae92f8249b1208063582796
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 175374 65f2f8042c3ba6d65db970a43bab4569
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 239804 88239fd56881a45d163b45744bfae4b6
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 191184 b0da17e90d1610eca0cb66845558ddbe
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 173304 a9ee19c5bbba5e3c05d7628a09dc759e
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 205894 34a3d56b36366c1622cced5e3d03bfdd
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 183436 94608dfa5b08da618b55044e2ff2aa56
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 276620 cbe760c213039314b7a8bebda37cbc38
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 158780 87774e3c0e9a3351f1df7df951920105
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 158836 63971433e37d9e530322279eca61a28e
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1716176 cee79d4795b2c9c83b705ff494a74ea7
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 316906 c5b68def10170acf30c3ead53e5baa14
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 530022 4abc93320924d134665914f0b002ca61
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 182340 49bc884ea1d6989ecc1c5b8924c597d3
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 330914 b78dc9299d93f5c68e13bbba2e5b1171
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1310732 5d50f31cf6d71e5ae49ebf694089f12d
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 730954 4b30d4bd8f54ba04bc79474206d24c20
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 368744 1a3fcaa2b38ab320f2cf780ae2fbb756
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1203426 77382920ec77dcc0fdc2d2111c367466
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 438364 a8f9aa44229d2c9d67bfd9e6c53edf14
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 158592 c7351256cd10ca93167a8fa2c420d8ce
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 851034 4b4ed34eacdff567696a351769e91dec
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 354328 66b68028c1ea212b0bcffa74ea31e314
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 235068 1d03c6ed8c54744dfab467051f886891
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1623514 d2c8a17cc4ea76ce0ea782b5ed2fa6d0
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 337220 f0680427e0457e75dbcaa5824fdcfade
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 521820 058676242c82729a321b28c9258f869a
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 806406 b67e9bf1e1f71a3e39871efac1ef04ea
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_s390.deb
Size/MD5 checksum: 1766784 c5d15916eee193f599fa851ee4efaacb
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_s390.deb
Size/MD5 checksum: 112154 a2dfc1a42c434f2903ec9be068e12e30
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 251120 6a6c6f03b37e811ae195469e72c6e38d
http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 344048 8ba999289d750ba4ee049ed606ce7ebc
http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 285098 013a125bd422e828d5f7b4b7caf2befe
http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 786826 23029fee14ae423f4a01757a7556f40f
http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 206034 e5bfb0235acab95832126c426d4daa22
http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 200282 6d51ad473754375427be266be139cf4d
http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 283484 64378cbd6be7aeb6788f01da7cde5378
http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 176924 90574aacc859e31a6835efde2c649563
http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 180862 a148c29afba10d5e75403dea33ddea9d
http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 204844 6885ec3fcb260cd54c3b10d1a6b80e3e
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 711862 05c681c1d9aa606692192546991dc4c8
http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 9810500 96f9b7f647481a3a8cb07f3e589614b0
http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1365910 cea371314adc8346bc04d55145bf7132
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 279718 c8759a8f7ba115ae15dad96e66ff3d70
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 892056 f15e34ed247caeeade4397859e8c045e
http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 417428 ddd304994c35f2b11434cc57678b6200
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 331668 aa8c142b8af774f3fe2b1a9f9afe5336
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1026356 1e8d84afa56fa5a61685ff0b641774e5
http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 417338 7ade24d52608d946c225e5c4be803c3d
http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 247482 2d0dc48c46f5c0aaebedfd207699b801
http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 187792 1d819fcd2fb687bbe116b6727326daac
http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 516558 8c7179f7202d40a5f60dfcddd9cced06
http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 189846 bcc85d36bd7863444a561d6d0d7bc1bf
http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 478100 b381fe292a9fcb3aff5f54a3730c82ab
http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 230528 d0e74daf0645f7a4d9e88988b4110f5a
http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 178522 f797684b630c7b94837dfc064da221aa
http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1198574 a3fc69e423818ceb83036878952064af
http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 219068 dac8cd1cd25927ab8ba3adb5b3c13d45
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 208188 e99b887c7a5210693174ea0453c4a095
http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 673178 f8a305fff41a8fd3560ba9620d68a0cf
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 163184 1ef9674f59e1d452b3b375e3f6cc6ba4
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 171726 a42c22e71c8f79ad852b59c8833b5480
http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 208980 ee24eb25da955b1b835f4acad6029188
http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 178962 fd22df9f1110413451eda040cf3d4215
http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 177550 05f9333009b40b16a56a655261c4569e
http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 573766 fc89bff55941f16ba246471874de95bf
http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 194160 e16fe3bc639b204b7121cb63fdb45558
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 195154 bc337cf9957de401de6ba90a6222f94d
http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 241360 9918a8f85df0c41a4d3ada958d916644
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 171148 bc8aad869f6c663b43a0aef73dc8019b
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 171376 0c7a75d8c7993858930cac664d7482a6
http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 200530 e4349aa63bd0681cf66fb531bda10396
http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 627184 f4b4c4b5834940321c5fd95a2279e12d
http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 330450 b93c2dfbebc8a8fcc2713e89ecda986c
http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1533278 46825c4c0c5d393de98774b47e719cd0
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 184926 46b30fe844b4c08a24b868d63dd3bd58
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 179508 1eaf0ae4cf87d5ff00b361e9a1cb6f38
http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 410236 3564a0b2686f28cfe597c1cf97405627
http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 170444 ccbcb0f2850701bfc6321c674a8b8ce6
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 174218 e5494fbdb588d2691c253c98d977ce4e
http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 237016 4260166015dd5ecf364af96fca04ecbb
http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 190284 337d228e15acf2a7cf83026ba3b4bd4e
http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 172002 6e0d484b45388a3f9e0265831750fbf4
http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 202836 43787cf76647ccd5cbd7b9197d6b420f
http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 181708 027d176b8b89cf2eecef08b3fa4b90be
http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 268224 12152b5bab3f6cce61aa19f9e05941ef
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 158632 68eda17dfb6d5846a93627748b1ad4cf
http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 158686 ec54e69cd4c1c82c623cc53978b22dd7
http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1934896 77a1064998455a2cc1c384ae8fdcce29
http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 307792 b181b2bdc84e8916e60676c8804d5173
http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 498726 08f1f092d52d0f0faea072db99079d0e
http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 180478 909f79a3f4a4302fb52cdb4f625de32c
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 706072 7bf7c05cbffb036433ec24a9f5006a77
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 5583652 c58b16c2d860523368c0ee4624be4803
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 287114 01850d1ca580b4dfb0608f39306a4b91
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1253294 76575b58b1cb40b6c3f060b7c07412c2
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 706766 97f87cc7b482596307e4b95b34c38f2a
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 357804 a38bb604c839d14ec09d2cf74e781e64
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1110290 4fc9f2978c422f6771bea6531eaa106f
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 442180 5652768f439246c9e1c5ad68e1335520
http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 158438 8c25fb31872381acd35354f91317c5a4
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 823038 85b8ebe6d2e4d633c6dab56666ce2f78
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 695786 0152e635b45f6c6878038ec796dc7cc4
http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 4596090 9318bd03402aff608c7cb1993a50fb90
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 863010 5d7a9b2b939bebd52b450235569449ac
http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 387526 0db93eab07feae51dc80ec0f785bfd66
http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 226286 bca8e3ba1abc54e535fc51e791ee23fb
http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1494844 492ef231edac7bf67969b425f325e095
http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 336664 e6c981e1ebbba26892ab43b94e195c07
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 5432244 6fb260dc0ce16280a897fb71143a5c16
http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 49725120 2cdd446c60eebcac976c770de31b696f
http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 508648 d2db70e93fa1a20b801869c2146770f9
http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 920670 62b75897a9f1ef8fa41c4877615ea585
http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge3_sparc.deb
Size/MD5 checksum: 1626640 263daaa71644ff219841c835ca8c5f2b
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_sparc.deb
Size/MD5 checksum: 101352 197681c30bb451093563cb9d9d380fcd
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
iD8DBQFGTMcnXm3vHE4uyloRAgwxAJ0ZNbdHNKMDBslDB+PDH+4REkBUIgCgqChe cG20nrUmt0Lbb++Dmcukkyo= =uFfR -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability
iDefense Security Advisory 04.03.07 http://labs.idefense.com/intelligence/vulnerabilities/ Apr 03, 2007
I. BACKGROUND
The X Window System (or X11) is a graphical windowing system used on Unix-like systems. It is based on a client/server model. More information about about The X Window system is available at the following URL.
http://en.wikipedia.org/wiki/X_Window_System
II. DESCRIPTION
Local exploitation of an integer overflow vulnerability in multiple vendors' implementations of the X Window System server BDF font parsing component could allow execution of arbitrary commands with elevated privileges.
The vulnerability specifically exists in the parsing of BDF fonts.
III.
As the X11 server requires direct access to video hardware, it runs with elevated privileges. A user compromising an X server would gain those permissions.
In order to exploit this vulnerability, an attacker would need to be able to cause the X server to use a maliciously constructed font. The X11 server contains multiple methods for a user to define additional paths to look for fonts. An exploit has been developed using the "-fp" command line option to the X11 server to pass the location of the attack to the server. It is also possible to use "xset" command with the "fp" option to perform an attack on an already running server.
Some distributions allow users to start the X11 server only if they are logged on at the console, while others will allow any user to start it.
Attempts at exploiting this vulnerability may put the console into an unusable state. This will not prevent repeated exploitation attempts.
IV. DETECTION
iDefense has confirmed the existence of this vulnerability in X.Org X11R7.1. Older versions are suspected to be vulnerable. Additionally, it is reported that the freetype library is also vulnerable.
V. WORKAROUND
iDefense is currently unaware of any effective workaround for this issue.
VI. VENDOR RESPONSE
The X.Org Foundation has addressed this vulnerability with source code patches. More information can be found from their advisory at the following URL.
http://lists.freedesktop.org/archives/xorg-announce/2007-april/0286.html
The freetype developers have committed a fix for this issue to their CVS repository. Future releases will contain this fix.
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2007-1351 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.
VIII. DISCLOSURE TIMELINE
02/21/2007 Initial vendor notification 03/28/2007 Initial vendor response 04/03/2007 Coordinated public disclosure
IX. CREDIT
This vulnerability was discovered by Greg MacManus of iDefense Labs.
Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2007 iDefense, Inc.
Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200704-0737", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "4.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "6.06_lts" }, { "model": "libxfont", "scope": "eq", "trust": 1.0, "vendor": "x", "version": "1.2.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.9" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "rpath", "version": "1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "6.10" }, { "model": "x11r6", "scope": "eq", "trust": 1.0, "vendor": "xfree86", "version": "4.3.0.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "ubuntu", "version": "5.10" }, { "model": "x11r6", "scope": "eq", "trust": 1.0, "vendor": "xfree86", "version": "4.3.0.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.0" }, { "model": "mandrake multi network firewall", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "x11r6", "scope": "eq", "trust": 1.0, "vendor": "xfree86", "version": "4.3.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" } ], "sources": [ { "db": "BID", "id": "23402" }, { "db": "CNNVD", "id": "CNNVD-200704-102" }, { "db": "NVD", "id": "CVE-2007-1351" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:x.org:libxfont:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xfree86_project:x11r6:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xfree86_project:x11r6:4.3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xfree86_project:x11r6:4.3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-1351" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Greg MacManus", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-102" } ], "trust": 0.6 }, "cve": "CVE-2007-1351", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.8, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.8, "id": "VHN-24713", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.8, "id": "CVE-2007-1351", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-1351", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200704-102", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-24713", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2007-1351", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-24713" }, { "db": "VULMON", "id": "CVE-2007-1351" }, { "db": "CNNVD", "id": "CNNVD-200704-102" }, { "db": "NVD", "id": "CVE-2007-1351" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow. FreeType is prone to a local integer-overflow vulnerability because it fails to adequately bounds-check user-supplied input. \nAn attacker can exploit this vulnerability to execute arbitrary code with superuser privileges. Failed exploit attempts will likely cause denial-of-service conditions. \nThis BID has been retired because it is a duplicate of BID 23283. X.Org is an official reference implementation of the X Window System operated by the X.Org Foundation. It is an open source free software. If the specially-made font information specifies more than 1,073,741,824 (2 to the 30th power) unit number in the first line, it may trigger a heap overflow. \n\n\nDebian 4.0 (stable)\n- -------------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200705-10\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: LibXfont, TightVNC: Multiple vulnerabilities\n Date: May 08, 2007\n Bugs: #172575, #174200\n ID: 200705-10\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been reported in libXfont and TightVNC,\nallowing for the execution of arbitrary code with root privileges. \n\nBackground\n==========\n\nLibXfont is the X.Org font library. TightVNC is a VNC client/server for\nX displays. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/tightvnc \u003c 1.2.9-r4 \u003e= 1.2.9-r4\n 2 x11-libs/libXfont \u003c 1.2.7-r1 \u003e= 1.2.7-r1\n -------------------------------------------------------------------\n 2 affected packages on all of their supported architectures. \n -------------------------------------------------------------------\n\nDescription\n===========\n\nThe libXfont code is prone to several integer overflows, in functions\nProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable(). \nTightVNC contains a local copy of this code and is also affected. \n\nImpact\n======\n\nA local attacker could use a specially crafted BDF Font to gain root\nprivileges on the vulnerable host. \n\nResolution\n==========\n\nAll libXfont users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=x11-libs/libXfont-1.2.7-r1\"\n\nAll TightVNC users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/tightvnc-1.2.9-r4\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-1003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003\n [ 2 ] CVE-2007-1351\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351\n [ 3 ] CVE-2007-1352\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200705-10.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. =========================================================== \nUbuntu Security Notice USN-448-1 April 03, 2007\nfreetype, libxfont, xorg, xorg-server vulnerabilities\nCVE-2007-1003, CVE-2007-1351, CVE-2007-1352\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 5.10\nUbuntu 6.06 LTS\nUbuntu 6.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 5.10:\n libfreetype6 2.1.7-2.4ubuntu1.3\n libxfont1 1:0.99.0+cvs.20050909-1.3\n xserver-xorg-core 6.8.2-77.3\n\nUbuntu 6.06 LTS:\n libfreetype6 2.1.10-1ubuntu2.3\n libxfont1 1:1.0.0-0ubuntu3.3\n xserver-xorg-core 1:1.0.2-0ubuntu10.6\n\nUbuntu 6.10:\n libfreetype6 2.2.1-5ubuntu0.1\n libxfont1 1:1.2.0-0ubuntu3.1\n xserver-xorg-core 1:1.1.1-0ubuntu12.2\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nSean Larsson of iDefense Labs discovered that the MISC-XC extension of \nXorg did not correctly verify the size of allocated memory. (CVE-2007-1003)\n\nGreg MacManus of iDefense Labs discovered that the BDF font handling \ncode in Xorg and FreeType did not correctly verify the size of allocated \nmemory. \n(CVE-2007-1351, CVE-2007-1352)\n\n\nUpdated packages for Ubuntu 5.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.diff.gz\n Size/MD5: 57463 b8f6fa3ee48672ceca86bf9625536545\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.dsc\n Size/MD5: 695 b4b76f4eb02a68844666cecef2655e87\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7.orig.tar.gz\n Size/MD5: 1245623 991ff86e88b075ba363e876f4ea58680\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.diff.gz\n Size/MD5: 7087 fa6f3d6472398c4afe51232508d5bd25\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.dsc\n Size/MD5: 771 220ed305b077585687ccec6564955b03\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909.orig.tar.gz\n Size/MD5: 788911 32b390bd94e4250475702e668b2bf243\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.diff.gz\n Size/MD5: 2491611 eaa8cba7cdd69c746d88c0c28fe51c5c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.dsc\n Size/MD5: 3728 9ae8a29c6619763c73ac3c7554615886\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2.orig.tar.gz\n Size/MD5: 49471925 34cba217afe2c547e3a72657a3a27e37\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xbase-clients_6.8.2-77.3_all.deb\n Size/MD5: 65788 12bad26276ea4cb67cd2ef6959e8dc59\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-data_6.8.2-77.3_all.deb\n Size/MD5: 72432 2c968bd2d7fcc1f5f7ebbc07193f58a5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-dev_6.8.2-77.3_all.deb\n Size/MD5: 65560 073f34a0d879c566823c70a701e40aeb\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs_6.8.2-77.3_all.deb\n Size/MD5: 92072 af61cbb4688ff1affeed10a82a8660dc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg-common_6.8.2-77.3_all.deb\n Size/MD5: 715620 e4f2e86619a5f21ed660eca3f03897e3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xutils_6.8.2-77.3_all.deb\n Size/MD5: 65536 e1edff49971cdb0872f71941f37950b3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_amd64.deb\n Size/MD5: 75540 9be3f1b17f6ca112f2907b69d1e87ffa\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_amd64.deb\n Size/MD5: 722918 748a13b1cfbdf910d89f435a822d0546\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_amd64.udeb\n Size/MD5: 241784 bc3519b183a983495121373cd78c9456\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_amd64.deb\n Size/MD5: 392948 d6f2e48fe489ca394fad153c07400d14\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_amd64.deb\n Size/MD5: 297970 157c10e1e0db8aced07b462777318da5\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_amd64.deb\n Size/MD5: 377708 bfc5fba5bc6305a66dc0836712e7a91b\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_amd64.deb\n Size/MD5: 243588 f275099ce971aa990f3d28e0d7aea5f3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_amd64.deb\n Size/MD5: 65746 e85a37b8b5ca3e0150961324914dd38a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_amd64.deb\n Size/MD5: 65774 dd5d197fe97c558ec418dde967a914a1\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_amd64.deb\n Size/MD5: 1029630 40e93609ec560b44558b86cc717d2991\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_amd64.deb\n Size/MD5: 117402 35860dfb00719c6fffddb2b4a5747abd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_amd64.deb\n Size/MD5: 113704 24f40fbf5593dd653e72f6c2797516c0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_amd64.deb\n Size/MD5: 1526642 e357f9979668602743c2596992abee80\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_amd64.deb\n Size/MD5: 123324 d10670b3b2a2ae50b816062e004d1b7f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_amd64.deb\n Size/MD5: 3993068 d361ba44f7464198b2d990dd2f939ff3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_amd64.deb\n Size/MD5: 4773852 f644788b79b0d0a6deb0bb3e27743416\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_amd64.deb\n Size/MD5: 126370 521f72819330e496e89a253021cf5215\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_amd64.deb\n Size/MD5: 73882 3ebb4a5f56625e7b78d9e536072bc763\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_amd64.deb\n Size/MD5: 324240 e01da75bc223cdd1b8699b19291334d6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_amd64.deb\n Size/MD5: 152244 43f0e543b835068278f56c60690769bf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_amd64.deb\n Size/MD5: 101702 9ebbefa73e1c3194b6c04269fdb292d8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_amd64.deb\n Size/MD5: 81032 5d524764bb1c2bd8b918ed563b68886e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_amd64.deb\n Size/MD5: 70664 2db770e3cc6802174762f55c99ffd1b4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_amd64.deb\n Size/MD5: 74290 49d5ffa068a163464a569a4c8cd662f1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_amd64.deb\n Size/MD5: 160244 e59c1b781ec041ac3df2486743ba07cc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_amd64.deb\n Size/MD5: 89792 4b5528d20347eb721df443aa14be6084\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_amd64.deb\n Size/MD5: 168474 a98c9ebf3b71b96066ee96c461e51de1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_amd64.deb\n Size/MD5: 154206 f146cd927b79c7f43fc4afe904fd7028\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_amd64.deb\n Size/MD5: 99620 45382b9464fc7c21021ca81f7601977a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_amd64.deb\n Size/MD5: 131230 d73416650296039e0d59d2a2b75f2d8e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_amd64.deb\n Size/MD5: 90240 5af0c68193b4349fbcd239ec482ed2ab\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_amd64.deb\n Size/MD5: 91726 cb82c871f03ffb6e968bea210a6af75d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_amd64.deb\n Size/MD5: 104188 eb7e8e83da3cf9b4e7c65ed24b92a2e0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_amd64.deb\n Size/MD5: 107776 31c8cc09a6a9241c91d2c03975287842\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_amd64.deb\n Size/MD5: 105300 e06379b5530410c398c23d24e4a2682d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_amd64.deb\n Size/MD5: 340896 0114deb2e7cea78860e08ada6fc9d3d9\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_amd64.deb\n Size/MD5: 99038 bd5c774e186120d851799de0d060ef3f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_amd64.deb\n Size/MD5: 88846 e611135fac9da5e514defd35fadd8025\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_amd64.deb\n Size/MD5: 132244 aab798cb57d644b327fe6a7bb5c51637\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_amd64.deb\n Size/MD5: 96404 3ee874ea69eefd45491d6ca56830f307\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_amd64.deb\n Size/MD5: 73392 6d5439acff5d2098ca6741cfb8ef6a00\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_amd64.deb\n Size/MD5: 77434 6e8e03907c375a01588e05d5e1b18b23\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_amd64.deb\n Size/MD5: 75352 b12939451111e63dd0917362e42ec4cf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_amd64.deb\n Size/MD5: 70676 730768c822fa4c806bab0459866971aa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_amd64.deb\n Size/MD5: 80550 184a471135082d501936061092fb607f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_amd64.deb\n Size/MD5: 70248 656d22076f2b45ded25f4d2f08d8801a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_amd64.deb\n Size/MD5: 90044 676d14ebebf88b4e12114b08b169003c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_amd64.deb\n Size/MD5: 71032 fd5b286d4122018630fe6afec181edb6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_amd64.deb\n Size/MD5: 70166 f1c622c52ee792548953adce5f372a2d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_amd64.deb\n Size/MD5: 69772 099498b9bb81379b15f5c24741a2befc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_amd64.deb\n Size/MD5: 73234 3410e093a87090fcf4ca0134c7f00ab3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_amd64.deb\n Size/MD5: 70778 b37384a5c58b046fef89f487ff49f5a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_amd64.deb\n Size/MD5: 72940 b873ef7a14637241aacfbce9951b60da\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_amd64.deb\n Size/MD5: 74632 79a5026db158fb123ff54af1e35d501d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_amd64.deb\n Size/MD5: 69366 8f0c8b39e5f88d657a8c038aae1305eb\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_amd64.deb\n Size/MD5: 72022 0dd20d44c7f77c47c3dd3f7a3353b894\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_amd64.deb\n Size/MD5: 98390 2c172d033b5252846ceeee40990d0a16\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_amd64.deb\n Size/MD5: 73580 3d3b88bf32deff96a074b58a30a0cbee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_amd64.deb\n Size/MD5: 71608 db4f436ea8ad1ecf12698014afca127f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_amd64.deb\n Size/MD5: 70346 ca124fdfda754fcd9a91adb46d62a84e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_amd64.deb\n Size/MD5: 69124 ac4fa56df52b175d81769cc20caf3777\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_amd64.deb\n Size/MD5: 72888 c1279a890e388b9cdb7e8e79c6e6cafb\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_amd64.deb\n Size/MD5: 70860 c17d207b3d04bd35ad5afa7ba56597e7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_amd64.deb\n Size/MD5: 67680 77d2e92de46a38a197f62355e45a84ee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_amd64.deb\n Size/MD5: 101040 b66ac048fc5858c86e9dc079c79f8b38\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_amd64.deb\n Size/MD5: 274146 40e3014ce80f6be8852fa043105bab70\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_amd64.deb\n Size/MD5: 1640494 bf0c8235665a11c099cd227ad2b3a60b\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_i386.deb\n Size/MD5: 52860 8f9822785a4d4feeb120b7ef6d874709\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_i386.deb\n Size/MD5: 686404 46b3001cdee7cd73141461033f8f4482\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_i386.udeb\n Size/MD5: 209260 17f5df161bde9954b46051ef2e989159\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_i386.deb\n Size/MD5: 361112 e8d31f9d89c442a5834144b374b49a54\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_i386.deb\n Size/MD5: 275968 4d5e4d8c032a149c09033a3f4d078faa\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_i386.deb\n Size/MD5: 321688 f7e708a09b31924830357d10ad2fec40\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_i386.deb\n Size/MD5: 217758 a18b74fa709fa38ba055e8e4b820a09c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_i386.deb\n Size/MD5: 65750 86dfe78dfa09f1d7a52d646fb10401cf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_i386.deb\n Size/MD5: 65778 5dbe48fb74851b2c6e85cd143560884a\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_i386.deb\n Size/MD5: 880068 69e876557cbb97c0b51a2574f2ab4a2a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_i386.deb\n Size/MD5: 111442 5fb72b1e75b0a6e8a528940045233288\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_i386.deb\n Size/MD5: 107366 88bf57b6009f6e5e1b74543933d90952\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_i386.deb\n Size/MD5: 1282444 a1616fca7bbd45734eeac5dbadd4ddca\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_i386.deb\n Size/MD5: 122984 46402235fcb4c943f421d0081767c228\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_i386.deb\n Size/MD5: 3393114 cf2287d566a90325bdf5d37d0d772c9f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_i386.deb\n Size/MD5: 21046384 e74d9ad7ebea1118a0991b54de50b21b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_i386.deb\n Size/MD5: 122974 a2d63f1a30e2e8778d3737d334224e44\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_i386.deb\n Size/MD5: 72406 c79fce80a122bcb69cb8aa2840027183\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_i386.deb\n Size/MD5: 300354 be69393fd4c49073fc291d4382682af6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_i386.deb\n Size/MD5: 147054 13477206d327d76ed6cc6760081b6a0d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_i386.deb\n Size/MD5: 94812 6dbbfc2081ce19bd705e65a76c370b18\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_i386.deb\n Size/MD5: 79216 96e108be36d7e96d1d7c61c55d2eada5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_i386.deb\n Size/MD5: 69808 919b659eacec53b4612e0fac956adca7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_i386.deb\n Size/MD5: 73250 78bb84280077b3aba53beded9161a244\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glide_6.8.2-77.3_i386.deb\n Size/MD5: 74914 040afc6608d22fee2eae20ba8b0e840b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_i386.deb\n Size/MD5: 159892 2780f991c85e2be15dda1635f8c98b11\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_i386.deb\n Size/MD5: 87476 f4505c09091c8d4e49b3bbb345340e2e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_i386.deb\n Size/MD5: 86544 d08ed7ba7921a6341be43b1b597c7c01\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_i386.deb\n Size/MD5: 158570 b6a1db2cde816a16be29d2aeb627ebee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_i386.deb\n Size/MD5: 73262 07d1fa25882621bad5be61b318fd3a66\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_i386.deb\n Size/MD5: 143748 8868549c96ba8150954a69cbf3730801\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_i386.deb\n Size/MD5: 95818 b3b86c3fdce299e35aba1f8189fe5005\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_i386.deb\n Size/MD5: 74236 e55cf778b3b0f1d43604722bdd8689b2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nsc_6.8.2-77.3_i386.deb\n Size/MD5: 160514 2ececee8091f44f6dd61de03d9ddf77e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_i386.deb\n Size/MD5: 123050 8e43b21c9dce1af5e5b88f24b8239952\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_i386.deb\n Size/MD5: 87578 52ec26ae5b375ef892d6a86f180577db\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_i386.deb\n Size/MD5: 88736 1538d94d86c0603bde8c1f8504121c8f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_i386.deb\n Size/MD5: 100086 c31e59302ae59a2b4eeb015050922b41\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_i386.deb\n Size/MD5: 102452 f1eec9b8382457b89406d69b526ad11e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_i386.deb\n Size/MD5: 102018 fe04cd8d4a6e461491add407142d3ff8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_i386.deb\n Size/MD5: 320680 c7a5363feaea7213a73835fb53a023dd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_i386.deb\n Size/MD5: 94190 4b8e7c65cc416de4a6d4691250776493\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_i386.deb\n Size/MD5: 86104 94013a70b7734e0f4205e723093f71a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_i386.deb\n Size/MD5: 125852 2352b91c3e6f9de7f5e5d63efdb22c82\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_i386.deb\n Size/MD5: 93760 809003f68c722bd4cfae1a197fc5f652\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_i386.deb\n Size/MD5: 72098 5651248f206d8b9987370ebbd24531ab\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_i386.deb\n Size/MD5: 75834 e41fa0b5de64e33a4c38c15f947cbb37\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_i386.deb\n Size/MD5: 74320 9f80f3d04c9ffd9f5a505847a7fbbc4e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-via_6.8.2-77.3_i386.deb\n Size/MD5: 138682 7e1c4877500e1dca3a735dd2f33d3193\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_i386.deb\n Size/MD5: 81378 ea3a2925ac33d30af17a184c1160ab34\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_i386.deb\n Size/MD5: 70188 dbba5b087d2dd682d7df359c6ecf7aaa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_i386.deb\n Size/MD5: 79394 52f292de69593f4126072df958002b5d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_i386.deb\n Size/MD5: 69716 edd13af3e98d5f70248479424f7597c2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_i386.deb\n Size/MD5: 87794 c6c08212db44d8cf26e0884a04c2d9b9\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_i386.deb\n Size/MD5: 70516 a91e7e0beab053a8ff753050c2f15b35\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_i386.deb\n Size/MD5: 69564 618499e29d79c7bc8f11ffa925c09b75\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_i386.deb\n Size/MD5: 69266 f457352b4675b27b7d40337cbe0a2695\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_i386.deb\n Size/MD5: 71954 153e6af112f360033a37aeb4670c14cc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_i386.deb\n Size/MD5: 70338 c01097e2eb0a2a3abc95a3dfa0247327\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_i386.deb\n Size/MD5: 71888 2f84d4568562561ef3498c9791ccab7f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_i386.deb\n Size/MD5: 73402 7e0ab015ba49f103afb96c7211ce5755\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_i386.deb\n Size/MD5: 68822 4f17e665de66a9940ff3c6722fb08198\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_i386.deb\n Size/MD5: 71282 ac55322bb00e6c33b1f764e47a2896e2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_i386.deb\n Size/MD5: 96556 c3fce835be42eb0c31d03056fac32376\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_i386.deb\n Size/MD5: 72546 05232e76ad9b9dc93d3db86c423d1b7c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_i386.deb\n Size/MD5: 71022 4fd42ec380a437249a026bedc2e44cfe\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_i386.deb\n Size/MD5: 69748 7f95915c766d8f5486b6ee4af5f824ca\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_i386.deb\n Size/MD5: 68636 6e64a58144fd2364f5a27cacadc668a4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_i386.deb\n Size/MD5: 71956 f9a757c36bec95a75413995401d7fec8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_i386.deb\n Size/MD5: 70302 2ec147acfc14c068896185d2dd01887a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_i386.deb\n Size/MD5: 67446 ca456ab89714cb807ab26dfa676578b2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_i386.deb\n Size/MD5: 96986 2799f489d096d23cc91037d7705f7abd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_i386.deb\n Size/MD5: 274176 ea1d2fc5b60b7754d47ada4cbbe7a612\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_i386.deb\n Size/MD5: 1383664 7fca88ca86e1d9545c0a5a7ed877f2cf\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_powerpc.deb\n Size/MD5: 80654 12c06589e94a6d6da139a27d5bd48b4c\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_powerpc.deb\n Size/MD5: 729308 9c85d5592d0f162884bc52bc82e09457\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_powerpc.udeb\n Size/MD5: 230642 65a12121f60f8096bea04955e30ae42a\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_powerpc.deb\n Size/MD5: 382478 7b1ac5f12fdba3482ad3251c3c24bef3\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_powerpc.deb\n Size/MD5: 286022 d37d7708a0341cd63c1390fb0ff387a9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_powerpc.deb\n Size/MD5: 373114 ed63b7e61d8a65f90cd8c3599d0c96a6\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_powerpc.deb\n Size/MD5: 237726 289174b8732579cc6b38f50f6398525e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_powerpc.deb\n Size/MD5: 65746 c5de437f4027dec1acb8640bf14c4ccf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_powerpc.deb\n Size/MD5: 65774 9d5e6b227f9799035e83f10ffa1f4cbe\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_powerpc.deb\n Size/MD5: 1006498 218159bdb9b8b250ef184881db5364e6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_powerpc.deb\n Size/MD5: 114636 384d4379cf21cc360da3f74252dc6e48\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_powerpc.deb\n Size/MD5: 110580 054183b9a9c8a86fefac3017592eeb3f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_powerpc.deb\n Size/MD5: 1477044 d49494dfeb3fbb06cc60ac2397b104b4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_powerpc.deb\n Size/MD5: 123370 5084044b08a994ade1e05ca769fbfeab\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_powerpc.deb\n Size/MD5: 4153716 d136a45467ed83aa7c9be079d38bbea1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_powerpc.deb\n Size/MD5: 17841844 cc6a10b4f49e0a3dc197f4b4a25be310\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_powerpc.deb\n Size/MD5: 316180 8da85e525823bd09bc3648d5f642baad\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_powerpc.deb\n Size/MD5: 158800 f6957aec1dfb811624d4223b3b8792c3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_powerpc.deb\n Size/MD5: 74910 886ebb1cc261a13774fb37442f67b04b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_powerpc.deb\n Size/MD5: 177164 4df697145e0bc9e405269f370c098ad3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_powerpc.deb\n Size/MD5: 74766 af48765f0b61b699ef013e7fb91d0563\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_powerpc.deb\n Size/MD5: 154718 49e8c9067f4196f735100fdb88abf241\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_powerpc.deb\n Size/MD5: 133938 1f37af997b732cce638c2f442ac32c27\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_powerpc.deb\n Size/MD5: 98722 fd531207bb51ee7557839113134c03de\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_powerpc.deb\n Size/MD5: 107536 eb327385a5f0410f9a1180d7c6808903\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_powerpc.deb\n Size/MD5: 110162 a70cd8531c61382bcc07b92a34202bed\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_powerpc.deb\n Size/MD5: 368234 fde514af99dfabf48ab685c95a95249b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_powerpc.deb\n Size/MD5: 100614 d6dabc2023c08f6379f0fb98d3c076b3\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_powerpc.deb\n Size/MD5: 142422 42f616549b5dac01f66403b64d5c5e5c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_powerpc.deb\n Size/MD5: 74212 d6d45dde725417a9a4b014c65a41cb12\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_powerpc.deb\n Size/MD5: 76358 450f581f1d862d20f67f0054ea46cc66\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_powerpc.deb\n Size/MD5: 70846 9b2d0fa88f4fa0edacffdef2ee62901a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_powerpc.deb\n Size/MD5: 82626 b4af3fee8db47771e9325f634119c6b4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_powerpc.deb\n Size/MD5: 70766 2f945c77af13fed6788bdabc71c312ce\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_powerpc.deb\n Size/MD5: 93244 e8dee7a2b70acb94d51c7cd1c1e97b9c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_powerpc.deb\n Size/MD5: 71734 e73893cfe3b9d5b693569c2382905cf1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_powerpc.deb\n Size/MD5: 70374 7082960291a9bb88d003eeeb4285358b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_powerpc.deb\n Size/MD5: 69938 d7113c27bbd386c14ff9a2b712c51342\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_powerpc.deb\n Size/MD5: 74028 4bd41187c68fa51fb0adced0ccaad0ac\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_powerpc.deb\n Size/MD5: 70956 a0f37dfd435cba240a1d3a35f27841aa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_powerpc.deb\n Size/MD5: 74336 41cacbfcdc99b42b0264d82a7578a8ec\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_powerpc.deb\n Size/MD5: 74960 52611ed1fc10530d4ab44fd16577bce1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_powerpc.deb\n Size/MD5: 69550 22c49ab9f187bdca55a0fbb83857ce25\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_powerpc.deb\n Size/MD5: 72498 44c3195bdcf64c2c5cf8504f6089e619\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_powerpc.deb\n Size/MD5: 99586 ac9781c897e4dc052af9c9c80a4853db\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_powerpc.deb\n Size/MD5: 74312 6d10ae854f4e4a3c5f137950e307db5f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_powerpc.deb\n Size/MD5: 71850 80b3b7bd7b567be9d5dd896e8613ec16\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_powerpc.deb\n Size/MD5: 70548 37d1b7c034b9f792608d3e6dd2a867d1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_powerpc.deb\n Size/MD5: 69216 7ee83181573ac45a56f2a4fb044a5e6f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_powerpc.deb\n Size/MD5: 74222 a0f33d1df407af5b5a6c51a5882a9e60\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_powerpc.deb\n Size/MD5: 71126 9140e6af3e6ad35bd68a5f5968399b0b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_powerpc.deb\n Size/MD5: 67622 d3f49e28e34a285865f8870b3eeb8aae\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_powerpc.deb\n Size/MD5: 106738 88fbfbd6e6ad9f5336552ec2e50ec9a1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_powerpc.deb\n Size/MD5: 274024 93076262a05833b4807e98699103d946\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_powerpc.deb\n Size/MD5: 1590104 e71d49333a98a285fe438d08e48ca2e9\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_sparc.deb\n Size/MD5: 68646 bd18602999ade0786089cf0c117a8340\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_sparc.deb\n Size/MD5: 699952 0697ae616e5f96afe661a7a121eaf8ee\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_sparc.udeb\n Size/MD5: 216454 7d29da7d817ac7ff1c6d7914630493ad\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_sparc.deb\n Size/MD5: 367276 9024cd052d0210a8bacdaff20589b06c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_sparc.deb\n Size/MD5: 294964 b666356962ef9506da0b76efd05c9908\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_sparc.deb\n Size/MD5: 324238 7dfef6defc80be665990fcbdd0e08e2e\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_sparc.deb\n Size/MD5: 232476 dd914e38e4765a07e0980dd6ad5907b8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_sparc.deb\n Size/MD5: 65744 69da99ffdd8daf0a439b098b2e284b32\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_sparc.deb\n Size/MD5: 65772 de0733e94929d4379e05d3c88a13a285\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_sparc.deb\n Size/MD5: 920880 2d70ca5f3de16d1192b1c05d99e21d93\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_sparc.deb\n Size/MD5: 112780 bf763538fea32c5f73f85ab86438014b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_sparc.deb\n Size/MD5: 108622 99531cb07cdffc17daf11727bc7e11bf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_sparc.deb\n Size/MD5: 1357838 e4491783b6a9e3d45d19a1ffa086bc81\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_sparc.deb\n Size/MD5: 123326 32c21b631ab344dd58d27bf7a62c605b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_sparc.deb\n Size/MD5: 3746340 8e6087848c828cfc5d72cde99b21242b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_sparc.deb\n Size/MD5: 19778476 767707fd2df5e224381a33fa872cf19a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_sparc.deb\n Size/MD5: 124424 081cfba509d6784ba22518521c18aa79\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_sparc.deb\n Size/MD5: 73344 ca0e2f22257a9911dbbe7c9c0f479d57\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_sparc.deb\n Size/MD5: 302440 861d677e1de334391174481377f437cf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_sparc.deb\n Size/MD5: 152068 643d54a96746678c36f17c3ffd3ab91c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_sparc.deb\n Size/MD5: 99108 b1a219d38a08ec0a3ca4cecba79a2784\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_sparc.deb\n Size/MD5: 70306 2b541fd5e4f10f05266800b2f977f120\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_sparc.deb\n Size/MD5: 74052 448582ffd40305e797cf2815c6f9c1a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_sparc.deb\n Size/MD5: 174824 44a2ace41f17b1f0da1c3ff7199de0f0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_sparc.deb\n Size/MD5: 90378 e8c95b12f1882e1f9294cb9821dff299\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_sparc.deb\n Size/MD5: 88784 7069730f8ea7530b607c0ecdedabe693\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_sparc.deb\n Size/MD5: 74196 a67897463a21167d281a29fab9414ecf\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_sparc.deb\n Size/MD5: 151636 442a736cb4530a699e4ea844e01763a0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_sparc.deb\n Size/MD5: 98780 9b374f040468ddfa4c8559c63e4598e1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_sparc.deb\n Size/MD5: 75054 e41f20599375cef562d50cfd5ea91f22\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_sparc.deb\n Size/MD5: 130164 7d81597fa246853896dee123c93a3443\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_sparc.deb\n Size/MD5: 89382 0c4f8f40654fdd09e520145ca2e886bd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_sparc.deb\n Size/MD5: 105294 1f6862c1c719219da1b965623774def5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_sparc.deb\n Size/MD5: 107562 634a4e99cee1f7ed5a96fa6d1e5053aa\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_sparc.deb\n Size/MD5: 106838 ca4bcbbcbb250fc4374477ef17dd5dbd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunbw2_6.8.2-77.3_sparc.deb\n Size/MD5: 68678 95aa8f3f675f84b9b445fd5a85c75952\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg14_6.8.2-77.3_sparc.deb\n Size/MD5: 69252 2d87f35b35295d29bdd76a8172351ac2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg3_6.8.2-77.3_sparc.deb\n Size/MD5: 68734 8809dd6543372feddd2a5886f6976776\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg6_6.8.2-77.3_sparc.deb\n Size/MD5: 69728 1b59fdb3a45e0a569445b34d064d0633\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunffb_6.8.2-77.3_sparc.deb\n Size/MD5: 127670 0b38955174a4ed44bd4578c87da66684\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunleo_6.8.2-77.3_sparc.deb\n Size/MD5: 81660 117464ff17f748d0c95aa59f89abf250\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suntcx_6.8.2-77.3_sparc.deb\n Size/MD5: 70446 e69222c475300674077226d927e4a156\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_sparc.deb\n Size/MD5: 99410 33d1cafe6bf0edca99ba9392966d6ab7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_sparc.deb\n Size/MD5: 87728 726ce3e0143dafcd495e3de4a40cf8c0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_sparc.deb\n Size/MD5: 131950 e98574be1b719debd2c4542b199cdfcc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_sparc.deb\n Size/MD5: 73412 b1d2672fcf4c22e883e9b93ddfe70e1a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_sparc.deb\n Size/MD5: 76710 1254832b3fa89d4cf901bce0bb79c6ba\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_sparc.deb\n Size/MD5: 75206 36b39c918f6061dd11711972d2025110\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_sparc.deb\n Size/MD5: 82618 c65b2958ebcc66702c6db1a24aee3813\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_sparc.deb\n Size/MD5: 70412 26c69d8e78229e07af1aa8176594728d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_sparc.deb\n Size/MD5: 80920 710cf56fd1e938d25cd1b0ad6a524a08\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_sparc.deb\n Size/MD5: 70316 83f3d61a2bed0574b25b2b0afb808ff6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_sparc.deb\n Size/MD5: 91828 01867c3013e5a645d22cd97dc2068e1c\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_sparc.deb\n Size/MD5: 71154 447987785afddd40f58871ed82d1d8c7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_sparc.deb\n Size/MD5: 69880 df7253bb410088887e963b4ec185a761\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_sparc.deb\n Size/MD5: 69582 772f0ae3564c523c6f010b9e54b9dbe6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_sparc.deb\n Size/MD5: 73168 0a6bc07c0a89ed382852a9f22212882f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_sparc.deb\n Size/MD5: 70622 a647189fd612aad8b9d57ee1d8d29da4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_sparc.deb\n Size/MD5: 73350 e5ca5c4d5c85b8b58a2d966c9cc122a5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_sparc.deb\n Size/MD5: 74194 2d9b7ab568db94f2fdfbf9208c51f269\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_sparc.deb\n Size/MD5: 69170 bd51f60f99bea164a1655bf99d81080d\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_sparc.deb\n Size/MD5: 71910 f439b8d1778d01df70f869e04d0f916a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_sparc.deb\n Size/MD5: 97820 daa144c86465f941bad248f7f2011095\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_sparc.deb\n Size/MD5: 73544 67eead253f6f73a4c95cff9ee3fe5e45\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_sparc.deb\n Size/MD5: 71470 462bf1db6bf06a3541c048e978f619e1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_sparc.deb\n Size/MD5: 70044 56d63787661918acfa11b4c2edf1b363\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_sparc.deb\n Size/MD5: 68896 407a96555ef0aca1c0f862756985bcc4\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_sparc.deb\n Size/MD5: 73208 c124d986e5ede6f22d2e6e4468ef44da\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_sparc.deb\n Size/MD5: 70788 139b257d986d1d81abc5df96ff6c07ac\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_sparc.deb\n Size/MD5: 67526 da4b3fa6d2ea2cd03ff074fae1f99e11\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_sparc.deb\n Size/MD5: 102200 d20486be0bd003c871362662945890ce\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_sparc.deb\n Size/MD5: 274186 2936a9182f8fe998082ea1b094cb4d84\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_sparc.deb\n Size/MD5: 1463574 ed56597df856cf23c99ea94b0df46132\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.diff.gz\n Size/MD5: 59540 862bd1b35276a1f6295ab86afbb0c585\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.dsc\n Size/MD5: 710 e45aa32ea5d21cea1443eef299963ab6\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz\n Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.diff.gz\n Size/MD5: 7292 53e0bf4639f85be2596ea73128f9786f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.dsc\n Size/MD5: 743 fb5f2db984b7aa11cc61b95c08908f4e\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0.orig.tar.gz\n Size/MD5: 816966 29c00c678d4ac9bea8ffe7ba264825d0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.diff.gz\n Size/MD5: 31362 fb578e86128d4cefd37470d2b1b7a800\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.dsc\n Size/MD5: 1804 b8fa2ff2adefb6457a217c145f0a99ee\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz\n Size/MD5: 7966941 f44f0f07136791ed7a4028bd0dd5eae3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_amd64.deb\n Size/MD5: 133862 9849bf94a3c83769fee1c8c40cc5a195\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_amd64.deb\n Size/MD5: 717494 0b0587f17aa8338d68f00f4f6de40cf8\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_amd64.udeb\n Size/MD5: 251748 ea23cce32b15ed7b944ceea15a7c28c4\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_amd64.deb\n Size/MD5: 439876 f4511db24d690e234e2c6157f6f0d86d\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_amd64.deb\n Size/MD5: 302752 cdb9b9f31fc890e1f81b6b84e62e6743\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_amd64.deb\n Size/MD5: 375884 261b8c8db1350e1729a58bf14455f0d2\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_amd64.deb\n Size/MD5: 242806 0d259ee4f74d911e61e8d6c1c3fd45a9\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 49900 6cd998c1385119c61c656454fcafdc57\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 848976 1de01ffe87bc9aad344ceebf57136501\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 1414328 fcd5128c61ea7c91f5dd0fdd67eb04fd\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 4048070 8a20c1e88020a82b1831541874ce7c48\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 294524 6b2619e3fbfc72356dc7afa6ee3afa0e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_amd64.deb\n Size/MD5: 1564542 9ba68a1f137e86d212d7eb264008f4cd\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_i386.deb\n Size/MD5: 117358 a678e7f1914fdc53c66bc12b2563c104\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_i386.deb\n Size/MD5: 677468 1245a799d53d0326992d1fa22bad875b\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_i386.udeb\n Size/MD5: 227264 9c15e03342736754f33977e838c6d801\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_i386.deb\n Size/MD5: 415384 7ae6d5bbe1a4bde544290a80a3e3dc3f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_i386.deb\n Size/MD5: 279004 3551439419ec533ee6e13b4ddad9879f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_i386.deb\n Size/MD5: 320798 e118c7ba341674944cd61dce7dd45266\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_i386.deb\n Size/MD5: 216576 9357f5af25709f7e2c5627960a1c965c\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 42444 13fe0025f651e11decf5072e9ba7c88e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 748738 8c8fb9a5513045b418ffc3c37337aaa9\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 1241568 96276d9b49ce87040e0d355de948d7af\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 3531364 addce36a358f8e1566118b490517d0d1\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 294542 401c8007c96f3468eee908422fe384d5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_i386.deb\n Size/MD5: 1382554 bfdc3acaba7eae4bfa8f09466c1a14f1\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_powerpc.deb\n Size/MD5: 134248 3f73867444b6902b21ece5e88bda5736\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_powerpc.deb\n Size/MD5: 708456 fd230d35b21882e8f33a733571589eb3\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_powerpc.udeb\n Size/MD5: 241444 985d65e2f522108b58cbb7101a1c4e93\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_powerpc.deb\n Size/MD5: 429892 e96a4115854d6b32907a3249bda2a0b4\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_powerpc.deb\n Size/MD5: 290970 714aaa371169f80396afd1d5d0bc082a\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_powerpc.deb\n Size/MD5: 369962 cda66f3b003f5faeabe2225356ff414c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_powerpc.deb\n Size/MD5: 235378 3086125be0dd5bb2480f31d4a21b46c6\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 55158 3d6a6b1cf5be95e00a48e5523d641d29\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 825340 a5329d0d2322ebb0c2d102a47635216f\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 1368184 0e1b6171168a996773c760b8b875648e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 4076112 3668d14302e64241292219b67e1f9659\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 294538 5ef1c38d239ef6e6ac65d852d96c1665\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_powerpc.deb\n Size/MD5: 1506656 fc1885b7b5f482fe734f5d081b072b51\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_sparc.deb\n Size/MD5: 120076 f0524701f9defa5d49f80b333dba9161\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_sparc.deb\n Size/MD5: 683560 22024047655d0a6e26c484d1d231be3c\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_sparc.udeb\n Size/MD5: 222408 4a26ce30531b338bc5ce9e16bfcda691\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_sparc.deb\n Size/MD5: 410888 897071c782c16c0e3000a9c4586e184f\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_sparc.deb\n Size/MD5: 297866 0775567bab801a064f92e79c0939886c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_sparc.deb\n Size/MD5: 321246 8e57f2843bf6cb39a8cbde389c740872\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_sparc.deb\n Size/MD5: 229820 c0e50a0ea242052b971dbd43f4144d6f\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 43880 705741e8b4a3cd9b591da2a1b85db401\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 758608 92ca7b1ee8f4509a4222c1dae58cb288\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 1313218 208167a5f9f5d074bf1f162da5377664\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 3789064 d7127a902bc8951e03e70baece970b34\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 294998 c2d3c3b6673c8c8f70d23db3712c134b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_sparc.deb\n Size/MD5: 1445764 a1efd9aa2fa04d62f69771887a5d557f\n\nUpdated packages for Ubuntu 6.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.diff.gz\n Size/MD5: 32265 c95bae22cdf8aff7dd045ffd19b84acb\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.dsc\n Size/MD5: 804 3c64a49cc8029e44361ec5b5dbac0a96\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz\n Size/MD5: 1451392 a584e84d617c6e7919b4aef9b5106cf4\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.diff.gz\n Size/MD5: 21080 14f360ae2e6a5c3a535ba34244f513c9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.dsc\n Size/MD5: 923 df21beb2608cc68aa140d315041d9795\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0.orig.tar.gz\n Size/MD5: 827186 b4cb7808df5804efeb457043fed13782\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.diff.gz\n Size/MD5: 92001 cbe621e817e97c8a67ee7465bf3fa266\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.dsc\n Size/MD5: 2020 e4b095a246fd0a52f314ce371b3e0cb6\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1.orig.tar.gz\n Size/MD5: 8388609 15852049050e49f380f953d8715500b9\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_amd64.deb\n Size/MD5: 150940 92d6b1c0aa652e6e8f013ae4048f4062\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_amd64.deb\n Size/MD5: 668960 0e5ff244ad6488cd3eb801b3768b7eda\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_amd64.udeb\n Size/MD5: 248264 4328e1df8f13a92086bc6dc0c43add50\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_amd64.deb\n Size/MD5: 353738 c41d6ae077ca5f31a25cc0f58cbd93c9\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_amd64.deb\n Size/MD5: 305140 eaa2799e4a889de2924c16629750c749\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_amd64.deb\n Size/MD5: 354690 d06520d61f32e74f26764e6dbc1c14c4\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_amd64.deb\n Size/MD5: 242998 5e24330de281bfc1bd33341abb57d967\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 57434 5edf610ecbdd99e59f118959ca0eb414\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 813654 4da55af97b7c83f85c557df79f66c0c2\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 1427180 efafeb1045b436463419496481cfdc78\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 1608506 39e8887d0c3b1d4b4059a990ccacc07b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 3917424 d69cc89a0777f800d5e74e3a8041fd93\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 297442 b41410b7b585f2960827f912241891bc\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_amd64.deb\n Size/MD5: 1579394 facb0f2f9c2722e4d07af7dea9f838e5\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_i386.deb\n Size/MD5: 134026 6a3c9319eba74a20e6f5c0e3457a2e97\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_i386.deb\n Size/MD5: 640492 bb5ed3196a9e9fb626c17d96f40b3b2e\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_i386.udeb\n Size/MD5: 235400 cde67a8b74de363b4d3e1abe0f41e781\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_i386.deb\n Size/MD5: 341274 5aee6b86c26c312e17acf68808b737cc\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_i386.deb\n Size/MD5: 291958 2344c15719ade83c6e125e29e4b86c23\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_i386.deb\n Size/MD5: 336952 fe81984c7c8cf4a8ca6a0f44998bc0eb\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_i386.deb\n Size/MD5: 226028 5456ac2131d824a096d1e979cecfcea4\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 50646 23cd4f9ca5689117c09c43ebdcfea49e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 751476 f3769d8fb8508eca644db0c8d9530a08\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 1327210 73b1fa3c9d0e365f029962cb4e920b8e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 1498720 e7e629d60198742c9040687d9c02d108\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 3563454 7f18073d92ab9a8a5fbb096b483598b5\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 297484 7d506b6a3fee567e20a2a5e7aa6c2bc7\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_i386.deb\n Size/MD5: 1475138 fffb6ddb7a71160b492de7c8987cfc9b\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_powerpc.deb\n Size/MD5: 148582 24a4dc3fcd4e9ed1cc439178926016b4\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_powerpc.deb\n Size/MD5: 663380 d84c7eab9c0a1678485b5c10c99e227d\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_powerpc.udeb\n Size/MD5: 241628 bff6e436dc7884091e9a159425fb3345\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_powerpc.deb\n Size/MD5: 346870 8da887f46827f7a148b9d5573d6cb526\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_powerpc.deb\n Size/MD5: 295948 e373a2fb962bbd917ed1475707925379\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_powerpc.deb\n Size/MD5: 353796 9ad2219e7d15c1e5267c922f5d518954\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_powerpc.deb\n Size/MD5: 237280 a187dc106461ded50a6cafe3b7e5442d\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 63432 d611ac901c34e99a1cfc77956c6f42c4\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 797454 d0208072254a9e1e6041b12f660a7cf0\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 1401888 9af060d4e15bcbc8bd55ec3b77f8f733\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 1565976 22e88a95a1d3dc23299f782df124578e\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 3983002 3345dba424bb25e0862b66acda8747d8\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 297498 55dd5abe4abf1c7ef441c85dc070e68a\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_powerpc.deb\n Size/MD5: 1541334 474f69d831b778c5825ae02d340556e2\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_sparc.deb\n Size/MD5: 131806 c3d342df6c666a6ff77ad70c7c729297\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_sparc.deb\n Size/MD5: 635934 2ba5cf3a10353ed63a2b08a5ebd038ff\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_sparc.udeb\n Size/MD5: 220156 4f9315e0d159b61aed69ae09c8282b82\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_sparc.deb\n Size/MD5: 325494 95813d719f39a3b86f6b44cda4519a83\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_sparc.deb\n Size/MD5: 304582 8bca3c95b9e5f10d08357fb32ffa690c\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_sparc.deb\n Size/MD5: 321526 1765ba83a127b01ed81632785688a0b0\n http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_sparc.deb\n Size/MD5: 234114 fd5c8e1b70051aeae6d189037043c23e\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 50314 9fdc77ad9a5448d3b92c3b05fcfc4ac1\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 733754 8d5052a6cb973b478b57efcf9535020b\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 1344340 10ad7e4b138b14102ab3a396fa31255f\n http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 1500142 801229631c468c808bc3570a02f36436\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 3695516 c037048a7c2971f1c064e1644083a738\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 297856 45e8359cdae581b6ab4d5ad683a4ba89\n http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_sparc.deb\n Size/MD5: 1477724 8d6c6d871e63e6009ab6f9be3b10300f\n\n. This request is used to determine what resource IDs\n are available for use. This function contains two vulnerabilities,\n both result in memory corruption of either the stack or heap. The\n ALLOCATE_LOCAL() macro used by this function allocates memory on the\n stack using alloca() on systems where alloca() is present, or using\n the heap otherwise. The handler function takes a user provided value,\n multiplies it, and then passes it to the above macro. This results in\n both an integer overflow vulnerability, and an alloca() stack pointer\n shifting vulnerability. (CVE-2007-1003)\n \n iDefense reported two integer overflows in the way X.org handled\n various font files. (CVE-2007-1351, CVE-2007-1352)\n \n TightVNC uses some of the same code base as Xorg, and has the same\n vulnerable code. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.0:\n 68955a65584a1c964141aa1d0e44f7e0 2007.0/i586/tightvnc-1.2.9-13.2mdv2007.0.i586.rpm\n 9928944d22067747b5427a15ab59c853 2007.0/i586/tightvnc-doc-1.2.9-13.2mdv2007.0.i586.rpm\n 9a6643c4c00c3d758a204e1b46969914 2007.0/i586/tightvnc-server-1.2.9-13.2mdv2007.0.i586.rpm \n 0a4abe1c964ed13e3d445efc0c1dd244 2007.0/SRPMS/tightvnc-1.2.9-13.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 700ed069013c7cfef989263344e41dd0 2007.0/x86_64/tightvnc-1.2.9-13.2mdv2007.0.x86_64.rpm\n 8a8c9a1721c9521d2224da5b73ddaf76 2007.0/x86_64/tightvnc-doc-1.2.9-13.2mdv2007.0.x86_64.rpm\n 7a6402ace347731a1ae8722d80a75638 2007.0/x86_64/tightvnc-server-1.2.9-13.2mdv2007.0.x86_64.rpm \n 0a4abe1c964ed13e3d445efc0c1dd244 2007.0/SRPMS/tightvnc-1.2.9-13.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 65109fe6bab801e11e503b60b308643b corporate/3.0/i586/tightvnc-1.2.9-2.2.C30mdk.i586.rpm\n 3b08614f635cd9cf8b68d7c76d30b345 corporate/3.0/i586/tightvnc-doc-1.2.9-2.2.C30mdk.i586.rpm\n 0e61567902f05149ac4f08e64953febf corporate/3.0/i586/tightvnc-server-1.2.9-2.2.C30mdk.i586.rpm \n e019fb72dce33e1dbf2e6f7a3bdcb384 corporate/3.0/SRPMS/tightvnc-1.2.9-2.2.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n ef2e7129cf59e0dbdbf783ebbefb7e43 corporate/3.0/x86_64/tightvnc-1.2.9-2.2.C30mdk.x86_64.rpm\n cdd378ae7999c118a7dfafd0c67cc674 corporate/3.0/x86_64/tightvnc-doc-1.2.9-2.2.C30mdk.x86_64.rpm\n e30948128bc10c8aacc06694d986b1fa corporate/3.0/x86_64/tightvnc-server-1.2.9-2.2.C30mdk.x86_64.rpm \n e019fb72dce33e1dbf2e6f7a3bdcb384 corporate/3.0/SRPMS/tightvnc-1.2.9-2.2.C30mdk.src.rpm\n\n Corporate 4.0:\n 173bc482a466816a6b0c5a8b5568b8ef corporate/4.0/i586/tightvnc-1.2.9-6.2.20060mlcs4.i586.rpm\n 5b274d7ac4cd7758411ddbafc885209e corporate/4.0/i586/tightvnc-doc-1.2.9-6.2.20060mlcs4.i586.rpm\n 41fe3f9509d09eaa69f915afb348fee0 corporate/4.0/i586/tightvnc-server-1.2.9-6.2.20060mlcs4.i586.rpm \n 2651d5941592eba01e6acf47382d9cae corporate/4.0/SRPMS/tightvnc-1.2.9-6.2.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n e1aef1895d0bbbc24690e778ec848d74 corporate/4.0/x86_64/tightvnc-1.2.9-6.2.20060mlcs4.x86_64.rpm\n 54537c7aa36eff300a96daac296af9ed corporate/4.0/x86_64/tightvnc-doc-1.2.9-6.2.20060mlcs4.x86_64.rpm\n 342dc521a4cf33fdf775f0c13191a552 corporate/4.0/x86_64/tightvnc-server-1.2.9-6.2.20060mlcs4.x86_64.rpm \n 2651d5941592eba01e6acf47382d9cae corporate/4.0/SRPMS/tightvnc-1.2.9-6.2.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1294-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nMay 17th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : xfree86\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2007-1003 CVE-2007-1351 CVE-2007-1352 CVE-2007-1667\n\nSeveral vulnerabilities have been discovered in the X Window System,\nwhich may lead to privilege escalation. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2007-1003\n\n Sean Larsson discovered an integer overflow in the XC-MISC extension,\n which might lead to denial of service or local privilege escalation. \n\nCVE-2007-1351\n\n Greg MacManus discovered an integer overflow in the font handling,\n which might lead to denial of service or local privilege escalation. \n\nCVE-2007-1352\n\n Greg MacManus discovered an integer overflow in the font handling,\n which might lead to denial of service or local privilege escalation. \n This update introduces tighter sanity checking of input passed to\n XCreateImage(). To cope with this an updated rdesktop package is\n delivered along with this security update. Another application\n reported to break is the proprietary Opera browser, which isn\u0027t\n part of Debian. The vendor has released updated packages, though. \n\nFor the old stable distribution (sarge) these problems have been fixed in\nversion 4.3.0.dfsg.1-14sarge4. This update lacks builds for the Sparc\narchitecture, due to problems on the build host. Packages will be released\nonce this problem has been resolved. \n\nThe stable distribution (etch) isn\u0027t affected by these problems, as the\nvulnerabilities have already been fixed during the Etch preparation\nfreeze phase. \n\nWe recommend that you upgrade your XFree86 packages. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.dsc\n Size/MD5 checksum: 2642 189d0d7d0b7dbbf26755923b438e5e4c\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.diff.gz\n Size/MD5 checksum: 3644476 e3ae500a08998d20996e1b386253e1cc\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 59123696 8e6990288c8f1a1d1e03f7c36d7185ee\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.dsc\n Size/MD5 checksum: 623 95239010d328848d69bbcd59df29ee1b\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.diff.gz\n Size/MD5 checksum: 10664 ac732ace18f41e829a3c38730934fbc4\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0.orig.tar.gz\n Size/MD5 checksum: 202531 542cb9d9b4dd1ecaf3ed4ff753fea7b8\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/x/xfree86/pm-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 159434 d8aede0aaa9682ba7997447110d31ca5\n http://security.debian.org/pool/updates/main/x/xfree86/x-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 216476 5401b81557f7953a5e476127544a94f6\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158730 8f841f4bc6efc65cc48e468163170116\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 8195040 c3c684a6c8a3a10f280ce25a6523fa50\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 4363090 0a9af1fd8109decea7c5e2bc9342a1c7\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 7073122 b42b7454c680f94cf4d912d6e263c679\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 3840910 eba04ef15ba7280352b8731e2705726b\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base-transcoded_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 1203680 546bafab0ffec15de52f51983bcf2c07\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 5490622 7d4613aadcadb86fc4242363784818ba\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-cyrillic_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 541216 16dbec56de243edf187e52c650532e91\n http://security.debian.org/pool/updates/main/x/xfree86/xfonts-scalable_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 901006 adf45fe9c5d1d84f912d2a9b789a1b8b\n http://security.debian.org/pool/updates/main/x/xfree86/xfree86-common_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 815600 154c4731c74c14685319ffd2e5535f79\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158582 5ec2b681939a466c832c7b91a6c71589\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3-dbg_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158596 2a90dc555891313b58b5b0d11e33b8c8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-data_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 907066 a82eb5f3920df1c3e4c42c212efb78a7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dbg_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158648 bed92016a1cedd08e985becce0aadec1\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dev_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158646 e55d85a5a7d6687cbf802575038344d0\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-pic_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 158554 96ba78abf30b4e2d087f2797625589cc\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 426718 64389fde8c4cb693fef2a5953fb2b109\n http://security.debian.org/pool/updates/main/x/xfree86/xspecs_4.3.0.dfsg.1-14sarge4_all.deb\n Size/MD5 checksum: 5835466 28f15b50daff3453e208642777c1c311\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 284996 92f0024fab7a481cd4e34dc024f457aa\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 441170 70ec1d5a6b3bf7a36863360747e6cdb4\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 313428 2b07fef9a8355e4d43947a1a63aff81e\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 822188 fd73dfdda3bc273ce185908a3720c45a\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 230570 9ab3ab85a12236d862e78b0f0f87dea7\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 209934 e15bfecad9eab9fb197772520d21067a\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 295454 33ccdd1fc0dc73ccc66a45c0ae8a290d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184480 3fe3048544b48f0926dbf6f4d163dd0e\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184848 b5c69e554bcdce7e1baecdb8a1cb5c9c\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 209954 49853ed0ce0dc522e9f43d77ed807137\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 816088 94c427b0abe62c425b2bcdf372c792c8\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 9804934 4623cd96de525311a862c2e1fad78344\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1576092 8e18e092949d8bd0f9e5ffb9d7f447e9\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 317732 e2f03ac371b2cbb1a2b84dae43959f3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 934034 af848a96c5dabdb756549d66f16f5ad5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 522864 fe5ee0cf23f25f8e625a1428f90e39d2\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 382736 5fb1194cbf510977519c2f99903f3e8d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1100610 6dcc0fc3c214c8a37ef8180a8d0f4fd4\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 522770 ff4f2ad7f5a1fa456abc16994685c6b6\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 265026 facae3a81139d2ce5a0bd21cd665e2ca\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 196480 7cf0508ef339715f25f1ce5707de2584\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 522270 1c140d44feaf9074fe7209933917d36a\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 195706 6b44c3f7c5020cc71d3122fdb43380e9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 481102 f3cba0d63e52a2af0e63b1b052453089\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 240792 5025ff049d9f7deb22e11a300094187b\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 186222 7c8e6177656e754587aaa42e8083059e\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1182630 e2738f6b53b5aa55169fc829aa2f3c4a\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 244840 76fed36704d9ca23cc4a91c321490b34\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 219782 bb1280080a6db83d8a97510c70dfa588\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 680140 9e24b96bf063fc9ce13f22fc457a50b9\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 164774 a41d399a9f2d550f1ffc8b1095c4417d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 172674 13676ac5abfe9594642adc4c054014ac\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 210192 79cdcc5df1939ea1126859397db7fc57\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 187902 dd499bdc63f54559b3e7978c58067a7c\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 182996 ae344d4a81325bb7de8b95ccf977d6cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 576046 a1f7ab50d292c9682de56abdc1539e1a\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 212166 54359c662494bb8f9798eb530b05c39d\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 204384 89026d497d9ef72ba5c8cedb005ae99a\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 253810 07d21c94db5f5261077163a7fef92363\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 173260 621062aa574e5a4470cb2d59d58d4364\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 172984 a53a8fbeb82124fcf1ac73b47246e654\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 203096 9fd958db6e8f017b01e9471e56225e67\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 713138 5ac37e4a6928ae1d6214c1ea683cf532\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 361134 4e469b9b10ef878a3a631b58e3b828d7\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1587114 914c6b4c39ed31c2fbee379e2d0ba25b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 191798 af942f90192c1b423de6ff15552fe7ac\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184318 461e3515c225271484349872db566ecf\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 411934 25f0ad51173c5b1a91c657f1218a79ca\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 176406 8c0975faeee6e39952cf1a8ae7983ac2\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 177950 991487364f13ea794c44c3aff02a8342\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 241462 716284f0af443ef15e5a3a2c1753baa2\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 193636 8eb36dcc7cb99f393fbdc8fa315a0cb9\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 174330 9f2e68247409abd7359cccd02ea2ed9a\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 206192 155c096549ecebf30bd0b6de96266cac\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184952 c60abc527075ecb5c2effb72411506b0\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 289606 9cdbb7e62dc88b2688febd15e62092dc\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 158684 ca7c7c54102b761de517ef8c7ff9f76b\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 158738 e9e98a97d36c517bbff6f7451e8da8d0\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 2376330 27c274f345160933475691031385b692\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 327180 32ee0206f299daf84c440520238fffdb\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 600554 6994f0009df1a92aeba7a11a6a72f4e9\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 184230 7667cbb1c995ba9e2216d51342e67f06\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 4558712 5f077e532f6aef7c0d16f55d37b37a87\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 33948052 58f1da513a5c267c6597efc19466b130\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 351116 5184250018192b80b4d09e24ae0f96fc\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1339534 abc46934dea4b20c63e577f6974ca8f7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 816672 9031709350853f211428feb2802354da\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 393160 6322d814900e1eda70a70e08aded0051\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1150632 ce6676e1d7b13f8a28d95ee787e19fd2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 537396 958d4ec3a45f1bc1effa47a358368472\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 158482 d5382eb6f50ba085a7cf15e352e85910\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1007052 601156a062591921fa46a3212a868ac8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 811486 8b324588f46711216a44ece926bdcc2d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 4640908 2688e37b3f3ad30257e74afd5ee95310\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1114488 77e08891ea808d8869350f8329852d43\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 490082 8d3580ee576dc319be0ce3681706c9a9\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 246932 61777c7301c1d3ddc00e8acdc3c0bb2f\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 2088768 28613cf2d2f1bc5c0c12c22e68e9878c\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 331698 39f4331d0c561f6e5aff79af12be34d7\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 6595862 5cdcc2dd8744fd0cc46d27de86c66665\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 45036960 2969cb0a57378f06b4519b2cd839478d\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 550006 eca34c5b462dcce8dd12e7da120d5159\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 1033800 744333bde498149283ae7d7af7d7f460\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_alpha.deb\n Size/MD5 checksum: 2271050 c10ec9d6fefb6b5d1f6d429024e1e833\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_alpha.deb\n Size/MD5 checksum: 148190 50852b7df4448215e4d3ec188f9ca24e\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 262298 1ce19c8bd9baef60202cd3a97ef520dc\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 367224 848b9949b6ff456b4543ff3579edba4c\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 299272 3491bfc3583d440511b0bd8687d9843f\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 798094 3cda9b3a44c3445a418567f2c19007eb\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 209850 58c642bc21913976fed73c4611e63120\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 205372 1c7e44bf812e2d336f13103253c45545\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 288966 0fd8fdd5b67911693c9ff03f589e3e1d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 178436 cdaebc2f0a0bab775d04cd8f603a1b0c\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 183446 7fcd4b47cc4e44983b8103e202faebcb\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 207798 37d7f9a57604895952f6cd07712be13a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 749416 36e10229fd2ed52bfc595c8b708fdb71\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 9651358 c0b4dd4d11d8ac6ebe249338b3ce1d74\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1421668 0f0093d5081ad93c1154d9e4cae3ce2d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 295162 c0161225e5f92dd930b8c2f582acc80c\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 903762 f48cf6f781708a7eb7b309cd823b2877\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 440728 5c9d6a694d0bd09f6be2f32c97eac671\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 350892 67fcc3ec3099427d4767c6e4427a9391\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1044460 00f7bed4c6bf4bfe2228495826e6f4ed\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 440628 701b3a51c651e67b7e2c18e11e30458d\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 251400 ef31c9173b291ac5d78348a840674f79\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 191154 36f3fe9c393cb0ce2dcf5730b0107613\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 512612 3dee7413902951b2a7dd383bae5f0d69\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 192936 b64eb7b1d740d0b107215b291184d7cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 476486 92c4f49830414e0dc0341a7ab9efee24\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 233066 4a1a67f6d6bbf17baa360d4fe3d2de6f\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 180474 4f4e2522cb226dfa17d5ba9b0d40e926\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1168298 32785a1d0229c721785082055b4fe145\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 226012 7199fab356a9c6381c0a1119bfe52e98\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 212288 6c78ac6ec10145825238b283d4a8ad62\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 662854 45c8aa47be60747fdebe6c34845b707e\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 163456 85bd979736e1119dbe5c73d420d83013\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 172100 4f4301a328b952ef0566b8d7c43b1c40\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 208938 0ddf06170b98d7f0f0d7dd8932bb1867\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 181560 4cf60ff4d472ca7ddac86633e4acfeec\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 180494 45e08ffa571b1b67b08a0d5c2d75e285\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 569452 3569f24efe2174038b829d5d05f1dc82\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 197926 85b5527de1a09c351b03f4018a64b406\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 197300 065147ca72c7a3364f450c8c781fab26\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 247486 9c213618f78a041491f76de00c2577a7\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 171968 c7e9e49de0cb61453be5ffc2aa94e74d\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 172104 4ead3bfa45d1ca8957e5e10c1de03653\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 201308 bb9e5c557e50a45930b680b8f6468806\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 644166 a10f0657d008a8f086b07eed9706b041\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 346064 7ebef79c15df3c822cfc57ab443ee315\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1552102 7ba29d766762336706712893e21f8fbf\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 187202 1a1c28f352c671bc5437e52158c058f1\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 182508 e8edde7b41222fcb15b5c68a148a805b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 413140 e55e37fe1e0224a6d225e88fbafc9607\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 171912 e4d12ec69ebb49ad62d987505704f967\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 175416 5c6da5160e9441d30e0869817ef15509\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 237626 4655e7033b095f39dec9884ae45aa832\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 191668 b091ea03ff5acbf27f0e0b7a74bdf929\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 173528 0350d13430157d5c86819cf928ff29ab\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 204446 f7ebe443d878728a3637ab346c311a63\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 183666 4d2b4de0f1e4a77261b90d25eb770613\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 277370 a8420df28b4d294f7bec2e104cd44279\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 158794 f8a1514fdca77984512353d0b5d1f420\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 158848 2a03cd93698571c4a13512ca990a8db2\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 2083786 97d1d4ebd6a452a2ff83928bedbb31d6\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 318224 59a6e966e6e49595101e733479eea356\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 516518 2124d855e582ef5e2012daab5a8a600a\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 182408 7ce0f38da0445d6a68b41542f655ac43\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 4202892 fdef8312cf8f94710eb818f21f3bd52c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 38018732 a168452b292cf7ec130e13c2930e6ddf\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 333556 d64d8c6d1bb0e5f979a38b5538f5762c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1316908 f8accdf7495d3f03842f03d4c4f069bd\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 735302 e548bb1b381140f6a5133c491178df6d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 368324 730509f902394ab4534bc213ee093a71\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1122710 7dad7f9fd6f9910d73c9df4ecaa16c6c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 460486 339cb1301a8dcc4bca57539c4a7d9c24\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 158598 457cb5b6103df84a88c06f618cfdb9ab\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 789176 422bc34409184b39cb3f224954e2a50a\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 686604 393409c039840d0b0757d82f843e3ade\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 4489970 b8e7dcf3952f41fb2812905ffc561f7d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 889632 e0b5d43013c6bc904f40026dd3c06712\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 400280 4e16b740df809e4ca7a02b971a251d4c\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 236366 3c314ad0880bcee610a3e37f634b744e\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1620482 f703f2c8e36bdf4cc943b3abe563421a\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 337152 a8751e299ee2bc2fe354fd82bc4a01f3\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 5695770 e1de32c84f307dffe6c64100b38525ce\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 6039138 6e451f23e2b38b6c4f9fe1b9d65a62be\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 521528 9e2ad4fda8330b388f5efb0cb59c4d5d\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 962224 0380eefc014116e02bcea08a187d3bb6\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_amd64.deb\n Size/MD5 checksum: 1763954 d099a99b9f35f7c2a92fba27851f1c41\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_amd64.deb\n Size/MD5 checksum: 103960 e10dc9a0c018be14c3941d097e61a263\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 254506 c4bfe2b890b7f1aa92a6ea50c8fda17d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 353848 d83d9bea399500268bda162ee4d4d7f9\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 274282 b6b25b1e771e3a003c3ffd2665dfaf7c\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 778514 1aaba6276196c2965031048943a106de\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 208310 93bed067f155c25a867a36f228b280be\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 200248 b8a08cb43eed69036fa08f885785df01\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 285400 94e59aa1305da66cd82e7cd736b4eec9\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 177720 fe578cfb4393d969205552b9904f0eb8\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 180490 45723695fe5e39496c503a4716f47cec\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 204986 6b5f5c883b10d0df4e36da876684519b\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 708938 c7a004360821b10f119b823925f7b4d0\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 9661608 ad3f42ed447f33881c2a85dfa26c3ed8\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1411312 8aaa1222ce69df4f196e85fad581bbdb\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 283694 8bacc834c0bc7f647db4b730fde8601b\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 894954 0e6d96ba308fe7899384736e3028406a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 437716 9142fbf29b65c4df6f6cdc31a02609fc\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 335288 e375c507a70b653c95f5df809651e349\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1029416 7fd74f1c7842bf34e75ffd4d1748a920\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 437618 a5fdf7dc60012ab80d091d6b86aa7921\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 254630 654f145f734a4ec8dac276b77b8c5c0e\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 188842 ca9cbf1890dcd8be553056e006fb9188\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 511660 0cbc8f25a45a380fcd7024a3182ca035\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 189158 28074b2cac5f6d2567a07838adf5ddd9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 471094 6e7bb9a3985f5d78d5923b889c46c82c\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 233430 995db9bfc5b8db3e1af233263d63c237\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 179462 93ecb7bd10f52380b29ca88a18cd3855\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1172306 6510aa4bc254dc1aaf4a718d6ade928d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 223670 a845d16a971ce1cf0bf4a62224a9fbda\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 208072 908593679b7fc7e8da53b8c034fcb3c1\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 664842 71c12addab4acafb4564f181cd57eff7\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 163218 04f22173f8dbf2330514507150dfda2a\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 171618 fe9c60b4d8ce2b6496bb9d922e54ddfc\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 208674 83f13a1c2d164a7298878766f2d735c7\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 181310 c95d79bfb7fd207f4d90622d3d8c3071\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 178266 5001d9e620dd228aadff0f7dab2dd942\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 567858 97d087ed756b6c6fcda1a66be9da8095\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 198280 462db4041e1ca77b658bdd6ca22808d9\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 194454 2e989bd9bf07a72a21a313bd7fbf9d46\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 243848 b676a5b4b52aad00cae35996a99293f3\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 172170 11b217f5e995f7beb31c047545c33abb\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 171718 7f71e6890619d9415c78dae14019866a\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 201068 766750858aabd3e4ca693ed92c7da7fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 645466 0f2f37d4f76e79aee71893595c289886\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 327336 aad47d15f3b07d709e3bfca61f90f695\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1539196 220a5d415800dcbc9aa05928b95babea\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 185942 8a041e7c63ea5a48eeb87329af17931e\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 179524 490fdd28d4098f64fa080ca98124a150\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 413616 ed79f35c87fa43b63c5fa5a5bce10aa8\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 173084 3a3b10c302b21e328d5c77c92a11d53c\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 174796 22382068183a2f25fbb2630862fe6c03\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 237432 2f9c7d966572c7c508bf1f4eb951eb18\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 192874 8a02b3523c09a5d20c25e2499c271ed0\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 172932 58f6c0989bccdf51646f6cc85a7ad3a1\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 204124 719091e4ca99073d68a83abc356dbac8\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 181896 0281298f86d1734968f570ec266055c8\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 274086 32b425d803d2876474d59fd6095c18c9\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 158788 9340b0647c7e0509f201b6030ba32e50\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 158834 c3b39287a06ec827f29ff2961a6e5f1d\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1940412 a0311cf7769b8009f316dac534be27aa\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 309434 4c18c2e9b31637ffa4638dcd15c5e33c\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 500544 5b1adae68f8062db2b18595d791659ea\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 181030 02052edad72f025589d2267cf0c778c3\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 280888 3e2f8ee82d0cf25240bd591c81fe53d7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1191474 c4abbbb972e895d75ee0ced411ba18fd\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 725146 fc5318a01d187d4b727c24ace68a241f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 352390 46290e6b3b8fe147aa8d1c2fe1481f36\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1098268 b79588bea1a524686b627b9eafcdadf2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 459654 1f6ae7b019a5a824ae17df9a80a85b52\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 158588 5467c615528a5d4a9cfe3e76afef1464\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 908824 ec265f126c7d0b2cef91918bee54e051\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 409248 4224dfa3119d8d231192700e5eabfa2d\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 226552 3e82b73d832d529c1a6b7e64ba98dfe5\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1558376 af2dd08ca667f05a447d7d0ffc8b667b\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 336698 0482b56c7f71d5f044692dc3e70b51c2\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 5528280 3f47b74fbca3d0793b94d6c02ffbc6f2\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 43853336 8c79f42c0a5affa81581acdf66261171\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 508736 68adff865be90604a977176c9cf2684c\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 906628 cc7ffda09bf14ea886d48f3c9a6710be\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_arm.deb\n Size/MD5 checksum: 1699656 d34c6bb37c3c5f0eb4b5bf822aa36b0f\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_arm.deb\n Size/MD5 checksum: 106868 7e645dba8d76959991e9c624caf76eeb\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 264792 9424d7e1d21fb19a7bf3c31fd59c41a2\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 372312 c91f48c32b473e0e162b6b1ca0806459\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 306544 734eb14d0c2db80d2600986840e6ffa5\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 813736 c84b6a4e597102ba4775f472f9aae439\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 212434 bbcd96bb00f58417f32ea4329953233c\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 206934 c765a54d65f4f7eff593c622c7a66835\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 290350 d6934062e7680076fa5204fb542919c8\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 178552 2491a6cf3329a1b3e75050c93e422cfe\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 183590 b6c26839f416745c82e35497730867c8\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 207650 4de6cde4c6cbede4b5d22666ad941122\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 780302 6c521d1bdf4177266123eeebb59db7e0\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 9906326 bec9e8186d854168c96292f0cbcc2f30\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1443564 6f7cbc5293caba59f7d76eba36ae3b85\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 307060 1f3d61dc3d9552f1671b9850bb8b68ec\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 926814 2df67d8e37eea2f3982099958c7f58d5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 454834 0691f5a5e1241f1dab1896d38b30521e\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 367534 5858d24a08a0ae6a2a5584cd3e24ec34\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1070688 889919869c53bbb0a4fa32f4f81643a9\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 454720 471004c0aac198ea9fc5c38d1fc092eb\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 253758 b424edc08b899316821c70525795ac44\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 194058 2f7cdc4e84eaf340a7d1cbc3399e49bd\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 524662 c41b8e84537da3673e6deb03a6b00ddf\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 193438 8fa5c65cfc8e6d0fea7b698d071138f9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 482956 265fe13bcce21d770a6c6d597954f0ea\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 233902 fb2f7de98c3f5b1e7430c535e54e7ddf\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 182062 6dd46f3db2fa404bb522b135db426d96\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1202862 16284f5703bf36c82023c3f9d35835c3\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 230482 69af864210b495ecdf205cc503ab95a5\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 216180 b9cb762a3288b979cda8cba6469cdb33\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 684228 cedf92752aa08f4ce65fbfe96d2e3702\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 164026 7f6e983d2bb07ba429c0a224574301b7\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172904 983a70b6e4b52541e6bb8b54ecd469bd\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 210406 0d9c427d666629366d9d9a69fe498632\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 182556 5b44f2ffb038758a013d0d86be46f736\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 181626 e8d9d3e7ef2d9e4fd32d845df42b436d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 577962 75302d045e4147243434844eef3ab539\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 201518 6d1b92e93e4e3f9e1c180124280e3703\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 201996 db76f8d685d31e642f624dddf865a8d2\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 250654 256d02fb05d69adbf774cd9db296ce85\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172394 51fda3af7874e80bda0336b767b8ecfa\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172682 819c2b22b4a4d4f4e69e4c571a58683d\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 202344 e6d067d3255b9c23fff4fc7f51c2608c\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 665382 db08734e96056212e56d6f45c72b7b46\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 358688 dda0a4e43071aa9fa663fae4acfeada8\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1569924 db27d054597116e63330d43b060f80e0\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 187684 657c19f170c386aeccfcbe896de0f381\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 182544 d628379cff2189fa57ca6276585752f4\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 410980 e0d6fb0dcceea37d3bfd820392f7bc61\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 172844 8d041b5c14691c937dc5d97fff283c7f\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 176412 0f976b467fda140f96bc4d571cd1693d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 239352 f6be64ed56faa4dfc2e0fb5e0989b83c\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 192220 9a02c09b3c16ab073ac3c4bf46b7a212\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 174108 cd9a6247282ed00294bab503e4c81dc8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 205572 57303e5edfc3a91f074cf354b1c4ada4\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 183914 015d754d01788c8d4a1780ea27a1126b\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 279790 6c9e6d652a415222746a6c2a4146249e\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 158792 0a19e673ef1b669c9bd3160fb3dc183a\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 158840 a8c4f30320308ba9ef0196b4dc2d60fd\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 2117262 250a9d60ba2becb670327a9f78315610\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 317244 508110262fa2e49cf96cf9eb1ab6a0db\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 546534 892f8c24b7392fc642bf6c2486023ba1\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 183002 3a4d3f2e8bb6c62501962d6592d6be10\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 339374 059d5d64e82dc90a540a068b551d7258\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1261264 7c28a6385ec39831b777520533085a59\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 773180 d652cf318d2aaf08fb64c74fdc4c64d2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 403704 cd9201d2131b1ae8bc3cf9096b067c78\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1175934 e3d0d49bec1b29acb9aad2cc3d38a378\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 497318 21469a1bb347d03ea83c0130bc4820ec\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 158592 20258fd573b5a6e0ec0526cd7dbe2a6a\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 956362 40bf15e3f897bbb8ee8955f25a520189\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 422808 392e0cc23412a356d67fc07aa51bd4d0\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 237592 743bf913ab9198295e3c045ecbf70a2b\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1803862 7aa09096087a983e7a16fd210e0c6901\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 337492 82807bc3b69b4efe86c0a3aea38b8527\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 4100222 3ffb5b75498897f6a9a3aff0d05003d9\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 45021232 ad2022b9e1413e5ed610b5307faacc60\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 530248 979dad322b0b9e1619758cd8d5d72f07\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 977232 1b525f046ce3fa3d84ff0bbd1c72b0b3\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_hppa.deb\n Size/MD5 checksum: 1969386 ac1a2134a3afc4b680a31526ad220c5e\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_hppa.deb\n Size/MD5 checksum: 115866 a101d8b69db97092f3e52541be1460fa\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 250230 3ad753c5bf9399dc00645876680e83be\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 342276 c1f9f7c6dcdd7153898727d128f58068\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 286150 81f15d2bc7f03b0a881d82565390f380\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 782768 c55920ea0f7d13e63d5061775f4943f0\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 205356 b56681e15102a887507bf3285732cb67\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 203514 4cd8e50adfffc863b0a3c0010dd5bf39\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 286264 f2f54740eb60bc96eb7b39817e4fcfae\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 176718 832a20eec2a4c8d198421514f47767c4\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 181274 4e7a1ce300e1787728ae9c43b49842a9\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 205378 7f8ebdef0d31e6169d9cfd6fc2cc44ed\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 725158 eb243b4a9e705f824e9b81ea9ce3f92a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 9600288 94eb5086f3528eecc740a6a5454dfafb\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1358436 c46f41b1b294751ddd81fa325bf574fb\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 285434 3ec944fb16f03ff2191815789b926885\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 890614 5ccab68e345e79b9a5f87c24613ef434\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 414284 8fb663257fc2aec2637fd15e4f95207a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 338666 4ae310f5dd35bb1a5735c6a9937bc29d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1025578 b67d080e9096b5488a9a67ffbc1b55db\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 414194 1398106e83b08b50a9c8bd86487858c2\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 246880 eec68ae5de683b31245a248ab7acd995\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 188456 bb2d50b4439ddb8fa6602c36893a7a70\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 507564 bc8514376d15899b530608ee6762e222\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 190786 de17e522a4a47b3c8594140b1c832042\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 469928 86e0dc5f50e01d92505ae4565665c457\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 231136 947c90d63fbb09a0435fa84a73800b18\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 179574 c040ea78299a4a77cbde6965487be65a\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1166540 eeda20ce5fd4f83c098fda0fdd663e6f\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 218400 5d475727a2de404128fdc25622d6a5c1\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 209834 fa5a4db6f1de17988bdfed4e64d66f66\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 660018 1a98de5deccf0642e85c5bbf44b158ec\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 163124 dfe3c393889e2ba0bf421164956903a2\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 171780 0e63f6fb0fc805769aafede4d6be14fa\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 208498 45c2ec6249fd478854d6b51a8ff64d03\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 179038 196d08ddd654b7095b810bf2704bb668\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 178710 935bbc6c8815b64fe9fa01cb39564c95\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 565340 d93c4e35f9a79c72f11cf5e61e6685fb\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 193686 1311a58096d095810db6de874403f144\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 195898 a8c4f1a3cca264a4de38384909ae0527\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 245344 3bb2b5834a63fa1f6ee7f6f73455b14a\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 171098 c7b8b83b09b599b65f41c2fb2df9e5f2\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 171542 9d8ba30823322ea55436910855236d40\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 200314 db2359a4dd12eff662f17d16eab080e8\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 614302 115e64adc6c74af37bacc0b4e54fadc2\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 329404 1e75dc920d8fd10a64dc014b05730b06\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1529654 18594c501817e10451893310347ad4e8\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 184890 132a6b1b5ab8f182ebeed781e053ebeb\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 180554 6f49732e209e38e6dd779252671b963d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 410264 92c96bc12e1fe35ed18d5e863b71691b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 169914 24a5fcdc4ebc93491a0f70ea2d5bc26b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 174482 fba1ebdb9743a7973b5d3d5f943b1521\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 236504 0ba491e7dd63b06e116becef32a9dee8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 190596 81973bd063623df482c4c9feb53bfe1e\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 172632 b4b5474d58ceb6869be524e7eedcde0c\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 203054 50753c3e0fee1e35bd290da7903eff5a\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 182762 b8bc97c636c1f886a306063ab2888a41\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 265068 d6ab5c744507fd1a9fe6a6828019d559\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 158806 0c80f911f973bb7337586d624a6c747e\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 158856 fc61c5e9ea820e7fd9e3510310245bad\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1941616 b050f50404e8d7bfd11296e4745fd3e3\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 309596 0f948324ca3602a56a9c6d6d7029b902\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 496946 04c400f07131f1fe396100ecd83847f6\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 180580 fc2e265ed3497fcf03781f0edb71b8c5\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 5009168 582136777e3fbd1102fded416f9bf804\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 49495214 a9f69894995ccf02de16ff76c8496f77\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 283386 183aeab2a61618e245b585344cb1fd63\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1230896 aac25d99c5ff9aa3f3ca8c7bd78e57fe\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 705172 6de19e9b1c942c1c62d165029b0dfcd8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 366064 1c48bae8d4491a4ff4b676736ab175ca\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1111016 9fc618a5c445ed61ea1099d44730d9a7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 435082 17cc6e82fefac3ff0e0da0099fc261f4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 158606 9c67005155a274bca06964f26be4da79\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 790330 984dc8f924bf799cd1a31cde08141708\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 662110 2b3d55d989a06edc35fd750b86258318\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 4582490 83d96569620caf3995c115f0182b3b41\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 855012 86b0f0f3c687cce625e825698ba95298\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 384546 a8ec4021a27da614968f11b1f0d84c11\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 226984 e02156abd0bcdde44b2c4ba6027c0978\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1467016 dc5564cc3943f59450e050d240ac6d19\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 336854 591e181619783ff7003be7ed6b20529b\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 5744114 4ce1994ca3f0aa2035622d5f730c7245\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 54929832 6ba49cd3398bab6a3b82d2eb7fac1afe\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 509408 3a68d04348d4c4b53640706b960cb227\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 912694 39f690caee0037461c210233ae9ea846\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_i386.deb\n Size/MD5 checksum: 1603624 a09b4b6b58ab30e3b0cff0df9cf3fdf7\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_i386.deb\n Size/MD5 checksum: 94980 1c57e38030bc1c7311695cef03d2b560\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 301856 2536934226628d0349840161c4239311\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 423574 661cdf850136cc83b7a2f188e53a4e2e\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 335342 ecc1597e1221d6752b87b9cbcadddfad\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 836740 1d1f928ad5a6075c7b8d26b479c037b1\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 229996 f96e4a0405bc4e66f93efaffadc4f2e8\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 220530 5509e9624abaeebfafa2238a8174552a\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 307000 ef2bcf7574ba2874133c9c89faacf474\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 183790 da2e6b761cfb3ef2da02967c0cc45b2f\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 187868 e4103966dc75c710d449c193d7b0c172\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 212436 b73882b850d9a14ac2676853b4e1365b\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 906316 a140bde98edf1894e6e35b655e617f5a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 9887962 ced2fb3657c9406a8dc3888d0a9c720d\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1606148 f68d2172e7981a2922dc4da5460a52f5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 355430 d8bab5f8af5411b72bd4c99314b836fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 971308 98b9821f558fdc43c5b4dec4b50e82de\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 545418 0381b705666026787bf62d1b19a1d326\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 437162 b40b327b5b0224d4ea6284af48e0ab20\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1155500 7487439f9ba76ae05c3037d3db271a97\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 545322 899c08785c157f10f657e7acb5ede406\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 264566 5278642e58fb8cb61ade54ae9ea00125\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 201316 aec4b6a598c0d37f9ee2a7c434560ca0\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 525084 ce9b348e4f455a0e236c8abbe88894cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 200834 9ab987825769ca0885bbefb655793bfc\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 484850 f43c52e902a788f0bc47dad4670dbc13\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 241416 a6c1ff2791d41b528d34a2a5b7e0cda1\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 188316 70ec23e87366fe5d62cc6237a34df58c\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1184954 478f63c5a4364655aad8b35ff2b58d2d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 247942 0d03221e400cdfa4dfa62437e859af33\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 230070 4e75172f67d529d5b4960586dffb2326\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 689792 832b63f9f3b4109df89426905c5ddcc9\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 164948 8183cb1e03648f3f6cf19544eef00abc\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 173644 d194b2aab4f22ed2016a21cfc6cb554b\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 210708 cfac0d9056615515ca8baba68d750c5e\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 186904 14761ff4b77ea55e8d5ea1bf838098b8\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 185238 d5f89d9c59ad7bf9a91bdbc7329dcf9b\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 577486 23dcc7933085f8c1ed9ca319bcfb8d5f\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 214096 6902cdbbc99c3d21d8e97d3b2d962d0b\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 211598 bb9345c62712925a2a31c681f80d8c78\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 261608 4ee5e1029fe9ab66213c57546ec099e1\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 174596 7fd5a663614670bce66dcb18686707fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 174482 3ae32e6fa2f05345221cdcf5222a0a76\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 204366 83a4a11374d28f11276a812af5a4f189\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 734512 83da9954a4e88ea281aac8e58cce0417\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 410848 fc544e2b161c9c796a97e702064c7814\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1627622 3ad29ccc7e3aa3ff849cf5226a378662\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 192576 191f6eb877c6220b15d3581748bf080b\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 186708 4778512f96e02cc2b00f667b7757dd58\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 415204 c1d5735cb1197a99a0d4a6e08ed8d2ad\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 176850 4276368e65cc7b6d0ced6fee47fd1325\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 180028 535e93c0336b609113938920d2da7b19\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 242192 7a7a71281b43033019a704565a9fc691\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 194772 f6fbbe744696aab7c36f1f118bbbdd89\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 176284 1c925dce81cd41410c433264025c6159\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 207898 981e0a72852e686ebb94b8bd54f16134\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 188648 08fc0d4fab01781603e9572fd3e839f8\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 312324 a6c63c439a5bb043fe320f4779f8f31b\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 158796 49f4feb5a9fe370f6ed39115bf6dae30\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 158844 9fd7480c8f47f27fd6e0bc7bbf847533\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 2774492 3424d3799ae9b7b08e7a66185aef68f4\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 347898 8ae26bdac80c228f162b0fd10fe25892\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 693412 f1a383a2bdbf67626c4389de56597a17\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 188856 7c8411b390713431d036b549a80f8d61\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 8121752 763ff2b160b0c0712499eae573f40e44\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 51595076 6dd701a0a28aba2219034d6f2214121c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 349704 baa5b652ac7da0154ee263c3522d04f4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1324528 4854dde9c6fa7cb0dcc6c3862507fb9e\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 797068 1ce3af82028237daea128d7213e89cf2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 447492 384596efd464eb27da2bea8b426e9061\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1200974 a9d2b33b28b815cb01bf96ae96093032\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 553512 bc158ab22c3d8949e0e9486d6518af40\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 158598 116aa61965b7a3b91b45e317d3e91b75\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1081118 e8b35d16092f656359e9c0bb99b74179\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 946692 c3e728e388711e13d6d2cebd03836e67\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 4773708 fb080167239394d3ba3ae4a71e737546\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1165792 e9456cdb9978268829113f8f687f98ef\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 494608 cf64329bcaf705b4cef3f52c90a612f1\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 260258 741427f481d436aa87d90d59b3e92379\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 2383910 4dd936295dc3a5d630906d9c510813ca\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 338584 d5a558ca2dc8e909834048e78204d3a0\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 8457416 479bbecbef8d2971225628529a160bb4\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 56511442 b7f8fd181b9a684eeca40bfea3d185de\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 581860 4ba016a1f2b41d055eaa081ec5b04bc0\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 1133422 bf77f9281359939cfac6fe550af95f6d\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_ia64.deb\n Size/MD5 checksum: 2610628 6cc3b877c5b52e77dac0e83bd58fa390\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_ia64.deb\n Size/MD5 checksum: 145704 d959399c76a6f63626a83f75dbed9d82\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 241018 77a07432c45b9378936b86794d2bcab2\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 331138 64ad4122c8f105a06f56c23d9174cc10\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 282230 c554467354b448f9e165955af4e7b4a2\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 785174 dd08487031b3e63b50533df646c0e6af\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 200262 060aa0d9cb7282199ca18305b5c821f4\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 197746 83836818743f4dd92b30ab3eedcf362b\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 281672 1e1caf7322c340167bb95486494c3012\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 174714 87eddf9c6a897f97952aa91c838eff89\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 180594 573276a89f23874cac04d56e205aec69\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 204752 51890686ef5fe0a32afb5f760e19e1af\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 680616 7200fc49162ebda0d53a7ab4a74bbff1\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 9735198 4c7d703ab09a32257fbb4a7a9ca6ef34\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1320712 16c0e121877da9f823914a14d3e5f40b\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 272166 df7b6958c0a1c7017a30f9c7b78ec723\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 885970 0c270453838e035b27714ed71bc9a952\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 389520 46a680064a2f9a1e888df2bd7f7aa903\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 319674 7f7e6f24dac1b7e3f4c41bd3f589d281\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1015288 3253f3dc4f1914004ee0d58e4e1c0f41\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 389430 759f32add2082c6df77263c182b8dd05\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 244390 12f93645d7c7f68716ed544613efeb6a\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 186086 e51920992e3a65fc3d6738517e449792\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 513588 dacd493b35a8a37d1b0326ec265f1586\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 188836 96ec2b33de1690dc8dc1e4dca8a5de24\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 478026 59ab765625ea9dc6da641a8e5d01d1f1\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 229372 59d34c9c15853cb410d5ce3d35924d40\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 177524 788b51e970927d25728e597d6efda2f2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1190632 24752ff589468af8133e0e27661cea93\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 213748 ced2278c1ba39a77143cedea80190687\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 206234 4fbbf0148b2cd42a69521255000601e5\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 666594 e2ab67ea5ba09f7be87f51beab9d5886\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 162740 2da7b2488ea0dbaf0582960cfcbbb782\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 171686 6fd94e0375a1bbfa758392035ec76c73\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 208966 03cc15b63c820c9568275e4fc248afc8\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 177938 0298a644eec5eb22c96672b1364f8ac4\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 177392 221bb28eb3760c47fb26797e692d84ac\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 571934 a2e321f788912dc8f4591fd1dfc50c79\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 189722 820323286728158435103af5db8748af\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 191700 7e3e4d432fc65a82689a629af33b6cf9\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 239296 141d8cbc8f454a44f79c13dcf1152e3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 170844 1a5bd0bb22fd2dfded42c17de02bf2cd\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 171222 3aecb797ff7774a2ab5cbb020b8d7583\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 200380 10901ad8dc53221e014db4503f5b1891\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 597690 1e422ffd7f5c0b308b54d0a5a732ad56\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 314590 36483349e4f37219f5ab22061b7c316d\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1518028 6dd17e0c9f3869be4bde36d09a1f5cbd\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 184100 90bfe448f4c46e7032235e8a41f6bdec\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 180192 446b94f914b87c2855ab2b6508a001b7\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 408988 5a315e50bbe97cf00ab9c286168480a7\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 168920 562498f992c6e330578f5545bfb4c183\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 173734 43011296400cc534ad0e2763a6948209\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 236732 9df9f6739611fb0fb3d13be1604e944f\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 190134 7d2773cb87e157ca3872a3749f080ee3\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 172066 be4d961e36c50d6db22d0dc790527cfc\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 203030 0ae15e99cf268d4607a9ce9f5a0499cd\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 181158 51b4b7ed68aefda9a8c7c4663825bab7\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 256204 6f415eff373b0dd082c3c4cd88f38968\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 158800 518d8866e2f0538a14a151e08205455f\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 158848 05fdf197054b6de0a875f55cc623a90f\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1770534 a5a3246a865619f16873171292728d4d\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 304782 8c26e77f964dbabad39172dde2f11b28\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 448136 9f5a9f1a513fe8b4e0daddb3500689d4\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 178986 1909446f56c676490d9ac52676a45e88\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 284944 026317fc993d1fe1dff80f1ac1eb91c5\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1197212 8fd8f32f6f3bf0a11401ed7597f39c1c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 689460 a050bbc3a8b3a9f1789aee998e00c918\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 335758 e8e92c844a61419c47bce1aad77a59d2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1099042 0a495c48978112d48a084651984482a2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 405664 210e7f001efffbb8aa0cb72a30ecde57\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 158604 d34dcc01cd3ea7779abb2fb03a07c035\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 758064 dc880642b8b7e1a8c29101b281d493fd\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 349048 a155502b312c00034f2ae0ee55a030e4\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 222330 758c282c2ea0fc9acb71bb81a50de8b1\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1240584 4882905dcb51ec7943e1a2af30de7411\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 336750 626286fb3dbfbddac46db00f94247987\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 4544002 e4cc4d1a010460c47e024cbbb3da404e\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 45450578 159132c8cb652641dfa6a9e0fd0b0983\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 495068 9d646f6246283c9d9ec6203027418988\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 873524 2490473ac20b90a37ee823bef1168001\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_m68k.deb\n Size/MD5 checksum: 1350020 fefe13b0d055607cbc25bea8a8700fa1\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_m68k.deb\n Size/MD5 checksum: 88642 2e821aab336d92fbf4463ec68d549df5\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 269036 e0d614a89eb3c3f0d76c1c32efb658d1\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 383674 85999be5fb8483b01f78ef55432996d8\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 283268 960f5f05ae7fda8191e7c3a0470519d0\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 794896 15bc703842b5c086c0dc32a365e75ec9\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 212428 6e245b0237e014fc807aae8a83765de9\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 200476 7f451738d1c701f31063eca4714a3e82\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 286068 5abe8c7d0b16a59be535313f4a8e5c41\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 178320 26290f78c879e2f18a917e4a0d594c83\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 180942 212958ccdb25420a7e8c85efb757419d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 205778 62298420a535e5b9e334be552e02bfce\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 741164 dc4a231aa21b24592af81779a3f0e63a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 9875488 04e5abcf7f591272784c4e8a2de04600\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1448650 ef0aecd48a18d8c0328f8aed260a8056\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 291898 1d19096fdfda44903b79e0e907feafb5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 914694 5cd35836ce90b31192da903fe74b9464\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 457170 75c30aaae65eac879b12d96746024b50\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 345484 61ae086ce3fe377c7ad719ac15bb0e81\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1053840 265f890d3f31f22adfe12929e6927d1a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 457082 dcdadb44978e3efd8d4de14b1bb1e779\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 253440 832c6d9c7c66d6f5de7c8e01627413aa\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 189378 ef74e7e76c3a466cfe4fc965762f618b\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 519556 edf155ff90decb7a0faa5632b5a4cf4f\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 190660 86464457c3e108661887610e5ea83283\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 481658 4d02c7e8a59fc882c249abaecc9fb231\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 234346 48396e6b0a99add4cef783ac8a7aa4a2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 180312 7065ff48dd57fc4712290485943d1884\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1200778 8891af2a2b97901ba15daa436bc4a8be\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 229230 b57f350a0b45180482d4773b4d4906df\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 210238 f1d4dceb06755ff6eac535ead7b60e48\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 679006 ab2a5d9d9cf347380e6e8f404972b3a7\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 163800 0cb95c62798ce539733e1b6d5f4cd10d\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 171894 3dbd7c7abdd64ee3cab8ab578c28a466\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 209482 61a6a45b5b9408f3bfe16d0ab2677e7d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 181812 9608b04167f37a788a8363f622038b3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 178568 2643b6b2f300b44e9164920e90bc1e32\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 576458 dabd3f68c6c430a417eb265c04f97dc8\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 201004 53b5143cb8b95dd74f4c8c5394447c9e\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 196860 85d7fedaf7f23cfa9f5b852d7c2cf804\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 246082 ac0e1f47165a1449ce01d6fcd99ba377\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 172422 51a54bcd72bbfef34fff324215046684\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 171978 098bb8fef374fd9cacf44fb196dd6a08\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 201692 a0e794a9a0f11782c2a1e2c063c907c6\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 658488 cd7fa7d1d143676db6f5b3c669ca2e90\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 337488 ec3a5b787c6ae945a8d4701894b6b47f\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1558432 b758c6ae00f6795c2e7612d2b6869427\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 188076 b6383e3e11a196f27b0ebfce5a1249e2\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 180856 1b3e3fb923a6fed46dfd8a9a819808bb\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 411938 8ba6d09b8b594b964de932b10515a848\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 173122 cbb902e5f1004d524bf428ccbb476af7\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 175272 78ef33ef661531a62de80c9e02927a3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 238884 15b59465dccda67bd09e4882848efd07\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 191990 068d261c0a9192bc379118779f04e730\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 172872 081f29507e3b42c5a947425a865d6ab8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 204250 ded6fc6a4c13e4dca7a5fc897b95789e\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 183656 769f16754e841d2b3ede831430ee4d1b\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 279012 21e6d974d7bba679c7d0d297694eb6fe\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 158790 8091cd2ef7e411b310f45861e8588d52\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 158836 433eb908c505bc4abbf45420e3b82ca3\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 2107564 43918ac8ead8b2af80800041bf871aa8\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 316422 c9f27358a4f5da75df8128109fbb43a5\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 543002 cbd4b467bba106c92b1558ced4bf8fe3\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 182624 8420f1c990880b012d9323d0a68d3628\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 283842 98edafc555cb17b7705e96a739f97594\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1205152 6ccc49b27787b426e41d30cd7344fff0\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 753068 25ce758d961646072a6738b691c16d0f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 373414 5bda413e620bb7c40b30cd131af86938\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1144212 942d59d8482805825b108365bda78cfb\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 497118 379dc047cf057a4fb194eea11c9d3ca2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 158590 cba4b0c3960a04583aa947eb3ec21aa2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 933874 1e1331ba64cb1508c4db1df59ddbb9aa\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 406030 e03c389daa5f6be9c72eb63353ce9d72\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 239710 a99463cc6de040a91e2c3485a6ae9b95\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1737236 4268b1a0b2a4ca64811ce65a3ba07100\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 337538 989852b0a430daed12875e29a361622b\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 4021462 de4bdda63e45d94a8132c2e94c252449\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 45540760 1f5b16eba5dc648b0ca7246db7a2d7ff\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 530278 1489eff24482171db1e388ca730595a2\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 983238 a32855e77f25c7e9e21aa96ae8a9d2cc\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mips.deb\n Size/MD5 checksum: 1898580 582876c5ccae25dfd144bff7bbfc2e44\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mips.deb\n Size/MD5 checksum: 115348 423b0dcbd2bf60cdcd1dfecf1ca9e85f\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 268714 b457217d19fd8fbc43666f54ee3b422d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 383552 5d7b8a8f054a40610496c7b169a02bca\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 282270 3916d3d6ec212b8cf958aecf7283b697\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 784426 8f28ec91456ab0aa9c0fb585b27fac4e\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 212428 28ad717314bacf8db05ae3d9ece564d4\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 200466 dd18ec438c8d6db747479b46253b8535\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 285224 025be5d014139ee126025ded5d029419\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 178230 185fd834949d9ec6c15e7df2de864d86\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 180626 b7750eedeb125264f01a77756e286d39\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 205458 7a79ee705eba1fb54f85e5038eb8f848\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 739610 b6d8d9a3ed6ffc39b11b76fdd5e79f4a\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 9700772 302744dbd76e8b44a9d13a47cb612994\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1448742 398ee2c960b1655c3357c45ab4fa1c5b\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 290434 a76f2678ec211948b0145199eb3a3b21\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 903856 0ef7e41798e292ab28d306a702e3b7fd\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 457676 5150db19a905714fb4ae3b84c7cf9895\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 344002 85c98ccc42151375b8cf1ac34adf0d88\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1041318 8355f472163d812e23d1a19b228a8871\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 457578 36228c60dfbf7761a288345c41e625de\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 253406 7e181529a011d49edb98d848c310ae7c\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 189256 419ac92bdd97a369acb97492a734d582\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 511450 c7e564de37bf7b6ae446f0a4356834a9\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 190518 82c1bf1e8dce203b3fe4c9f8fb36fa55\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 474102 3d171945e9beddbd6da2b320bc658277\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 234434 38a1c3c1edb0c74305732e47911e7073\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 180340 48a789753e9e584c2f8a611eb00cebf2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1172822 4b9dd118b18567a2b9a6d70eddb2cf3c\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 229446 ef7a8df51a89a84fe1a8e9255407a95e\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 210292 1baf340db8decbb6797900b34ef01ae9\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 667708 80772935e2ff170fe06c8f0591d8ca69\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 163802 b288b0a03e674709d36f073e2f2aaabb\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 171858 03c3e449b387a91482d8b21e558c789b\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 208910 52fc67c2845f34df0217cb67c305647b\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 181866 37a8cd44a87026d32acc0df14da75c1c\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 178588 7a195ed2a458db3d80f37e74c7132826\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 569302 4df5863188eea9c531fb34ba8c914620\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 201112 9b6e9c39d38d1177bef58eb540536657\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 196894 afcef91937f62b700897557f5b63d4a3\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 245904 7f24c0ca154a19aeead58088bd176293\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 172436 23d27469a84fa956caf3311f66911069\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 171948 16d85086518604e7c07479209543ba5f\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 201270 d4743d9d59253608e7fbf3732ad32bc0\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 658586 e4247b61d8dbbcc543c2f81ffd2c4f2c\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 337020 f6e748c6108bb629db19d0f0b890d899\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1556268 1f22fb32d46cd7fcaa817e767ed63e60\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 188070 b134b00d3918725f076deb49a8315287\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 180752 2ed8865fbf082082b83d692f8b404911\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 409362 c060bc4bb1eefdae68faade8fc4d0e6d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 173228 c7a08401264d1f621dfd80876984c34d\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 175314 9224ffb5723a2ee658ca751432781ce3\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 238006 2278377f71a0cf0e8214202a7c137b3f\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 192078 cdff976f851d9a639d546e17f9eb58e8\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 172872 89a7daed133f163b017cf4769fb72e90\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 203766 8425bd077cdbf5636ec9fa3a40899b34\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 183666 b1cf636c37dd8e9fd270cb46bdc1da1d\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 278418 5729538d364f4f5c8726f788443eb972\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 158788 fb6e373cc9fcf5f7e2ee4e97cb10a4fa\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 158836 3cce8809849b8dfb61f5ecc67afdf631\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 2104034 acbbc4ba7176a4b6827fb183a2285c53\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 316226 bd2701e346c38ea1e280e4425fab0dc2\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 541750 a16b41e931f59e0c3ab64d0f3fe55591\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 182688 13077c7b948a560332188b139fa2b88f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 280024 fb4d9a96e61c132dbc5da3b7784a973d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1181102 b99aa55dba347f2a4a319fedac46bbb2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 740438 be2c7a300dcbc8a5dacd51864f9b5be4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 373234 7ea4c99de128c118ee62cb7a2360d47b\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1123652 f0f7eaef8ac9c91960474085f31a354b\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 498380 d46fc14c3ab96e6116e85720039c8bb8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 158586 01acd9c9a697fda89a8000adc065aa4c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 929694 4dd351958a4ec579a305e18b17dc6b79\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 405110 4a7c191e86ad082b1b9a2b16ba52c64c\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 239834 3a244ffb3637774c3a07cc33b4d742e9\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1734732 6014914b81a49f5d8210e2beec459785\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 337532 1b7712671ffa568c1ab87b9a893910cb\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 4015554 6343b81312dc1b38035e449f291fc788\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 44830508 dc93444fc9f4fa33f7525463bb348516\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 528816 facf36f32b31a3c47511c50cf46cc5fe\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 972000 0b2178929d57a1967d588f928937874c\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mipsel.deb\n Size/MD5 checksum: 1894746 74c426c412ffec5e16f485d18301ea08\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mipsel.deb\n Size/MD5 checksum: 110416 54d82d984ebe9e4b10e69b672c799cea\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 259230 4374f6ebc9200d2174341043c112e109\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 363334 160fc4f3333e6b709bba658d2178543e\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 296960 603c9c356c7301bbb3fa9916d1cb0ec7\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1134504 cf85fbc14fbbc569c1a7a4ef3eeb4808\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 209880 219329af51376127e05af35917a68735\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 204442 d1be96893430d198b15d594d56243a9f\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 404728 9d57cd3cf2d5b249e0cb57d5b30d95c6\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 178144 6cf6e6a63688c7a97e37c9474f3e152b\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 182676 56c556ab6b021879101dd701870f0d65\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 250214 661e49c5917779fbef900cd019df3247\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 739352 a3415710c7e7386754bfc8682cfa711d\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 15237950 e1fca6c4017a83a43ad693e5752cc807\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1400632 bc1b20f4b7c5d3b77ae0aee63effdf57\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 288220 a55ad73354c9090fcf0d8a5cfb4799f4\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1335508 683a85aa5049f6cc62fe568d5b75aee7\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 441158 7a73bd998d60d98474044473d7e1e4d8\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 343294 71f1eb94d8436bb899d8de6a32da8aea\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1514616 f021b0e71a36cb05f70859140cd708cf\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 441080 aad05e6166ff256afe038261e77efe62\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 249610 761be7ee18d488fe34200d0dbbc67dac\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 190510 21e8c664853cf494476e67cb3441b53d\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 724186 ca04220950d4a6182b19f8780a9dddde\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 192026 d3ddb6afd8406af0243609fd0d7dd8de\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 692830 1c8776ab048bbdd4a30e383cd1108e52\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 232648 62b9b0108d803f709ee26a68542fa3a1\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 181744 6f123ac1a4758926ec51709841b13724\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1859126 e043d9aac0b66d62a620655a39ad97ed\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 225148 aea9393faf4b0edaa9103232aa248464\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 211792 137274f7b5d4883a35d6907f280e38b5\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1007240 a635dc4740a9dfe704cc24877061c81c\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 163706 b2b7794ed5fe042e0c31fcc0cfb2bfac\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 173614 493da0df5065a4da8158cbb17f36b697\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 235184 819d0cc95a1cbfa835a2ed4b7f786165\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 180726 45d11fe75c08934e876787f7036f318d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 180862 a30b2742d24be32833174a4a804ef6fa\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 832030 585c0fe336d9a51ddb9dc21768227226\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 198874 1294737db5224ab3296bfb9044e8832b\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 198864 19acebc0a0478a55f99d2bd9f90498a6\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 464002 8842b1d84d667d0484b1a421780a63e0\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 171644 bd6629f9e652228fe66e9b0c391db4a0\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 173334 b0095bfe736254c0bc7b5c3909879ac1\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 221334 b1e3179f2ee6d3efe7cc26ed7da5d3b1\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 645354 f78947afb933be6a464bad4620abd8b2\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 337340 1462471e8b2e55e967d37cb0dd5dcb7f\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 2248906 aa39c626a490e7443a4bc380f9773aa2\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 186706 da779c8c5330d0407be8fdc8bb8173ee\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 182192 63d57f316755a6d883cea67ac975f639\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 553672 2582cf21609c1c49f2aa094513e6f4ab\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 171892 040e3f801d40a4ad1bd3a1571ddd5e1a\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 176836 0e5e5ed5df4b61eb6f24ecffe9211206\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 279446 d3a872368f9df7580597389c17d978ae\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 191258 80fb2c1ad08d119ba23bcb3fcb16b1c3\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 174466 9be15db49e12d9c9cf4f749fef17e8d2\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 225114 69f231b8328338e02f8da31394d8d5dc\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 184286 f7c882400c739e3599e75e321d5e5acb\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 272710 ab4cc869a57b10cb0950136905b8c48d\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 158788 3133edb2bd3a8df3a82a7807309249b1\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 158842 f39ce73aad052fc70749989b60d0072a\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 2112920 b63086522de7681a0082a78c5b041518\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 314958 8e52d4a60a0d1b437b06143a8e7993d1\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 508794 28d7b024adde446fb86c6ce2b1f858b4\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 182900 61d45fc72d6d420debb63987b059bdea\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 3083976 db3db557ea4f14e99e6a43e0fb800fa8\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 42024226 bc9a1a771374a9bb65beedf768629680\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 295876 9917c43004b8dd006f4b320bc351abcc\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1904654 b5a2262a4e002e36278c656286efd8d6\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 734058 18a3ef403198404e9c682e7e797a3491\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 372376 1507f1c52e26c3fdf13edbfdce59f8b6\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1613144 b01d825bab12e0e3c0f72774df57f51f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 468614 eb933fd5af24f8771376e3acac3ef193\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 158594 8dd4211d7bb00d471443a02fe897b828\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 808074 d72affd1921fb02b1116143642f031f2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 690206 e141cc451a8bce56da60b2217234b6a6\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 6682418 be6e6132529820193e66e1c55f007dd7\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 885710 ffc8c7adaead9e4f332442833065ec76\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 390178 ccda487d5599a7a8c15280214bd193ef\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 233004 57129736c7e23d01c991f2352001934f\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1583670 2dcbdfc3cf2f7f3f2d59f50dba809362\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 337044 ead33998a914ae257d59cbb2845038b4\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 5796628 308e7e0b85001e7a3cbfd74c83bbd980\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 46807434 a9fe3ab81b63f9640709771ab32da4ac\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 515612 173f57fef319a3fcbf3ff2a7a9ba2e10\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 941398 df0360a7806665dcce1725cda3b5250c\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_powerpc.deb\n Size/MD5 checksum: 1729414 6f361ae8c82eab376e14112caf563627\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_powerpc.deb\n Size/MD5 checksum: 110844 bb75f25a0c723952e22c16528dac52a5\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 261016 b11576dfd58cb0b8610013fd1f77da5a\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 356334 c4c20e75114576c7d9dfea92ac735c9d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 299618 ae63dc230ddf8380bb81ac03e84d9f2b\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 861914 142fce29993e744b67faf15c5acacd3a\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 207434 7016c7027a54d8885db3ce2dc9d72bcf\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 205026 1b44e63a82180d29a5ab16a8c7de5a97\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 298232 d4cc2f1a791890214175b650173be0a4\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 179704 eb9f7b47856ab858a7aa7e9540e36ec0\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 183334 86b4707988a2a88b669148b0cc06c5cd\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 209198 ae8ba29733696b125f5099d121d1865d\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 754942 6c4b60bab9d918a7a67f6cc5972e6d78\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 9935286 0cfd621c48007ab739925b97afe99459\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1385690 b5ec7f7b5a873a8bc6522ff58b006b5a\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 301510 84e66c1848cc1884b260efc6429f557e\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 950252 29c6d39aa6989a525debc31d71660cc1\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 434648 fc65b47658b425de6cb92b308e0318e3\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 358550 913c9e37290bc08cb7985d3a5e5360b8\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1105980 cc20687246cf71654c2fea70f969945d\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 434536 f555cdc669c207a5f2af9f64c4dbf88e\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 249950 e0e278d3653034caa1ad8114de8ce051\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 191178 9877b23f5a8fe9f632516e6cdab20a40\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 526646 e9e92e600aa1328cf692a412dc29d055\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 193812 47843986f43e46a087562dd1ae3a7c3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 488660 c36397e3e28c3ed31eb1c270a5b31ed9\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 231170 7343c839b5db38cda03132a2e2f43fb2\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 180112 d437359c6939bc126aca998a2e0a5670\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1197126 04fef360a0c48ea4cbd22b2275967f32\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 224326 e755b93bffaf5fb3d8c61633debcf667\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 214300 ba38e46a2c08f96758435687abc968ff\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 687194 fcc78e69f3a4bf1b53ae2aaaa0f7b1ef\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 164022 6bce2fe8f612b51469353c6a81f31777\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 172374 ed88c7ce6cbe8faa23d640b0c9261973\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 209892 58a5154d31b1b2d1345354b4ea289f3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 180542 cd3659e44b98e761976991ec8aec1d2e\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 180452 25765404e04171f9db00acbe1e1938e6\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 576880 78f5eb71aa6d98d757a8aa36609933e2\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 197788 63e02d933765075fda0163cd5f7b2123\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 198936 05e480a70d1637cf60e4b7d769e377b4\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 257746 1178c8bbf47a3da072a01387e26e4f71\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 171692 ae1e7545c18dedb65276509b967c3b6b\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 172282 597d3b175e028585a432a5ea7624f759\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 202484 00900f13039ad238178deca2edada9a6\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 636288 93c9d7742151efee83b417616042de6f\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 349560 79cc1771215735324036f28543edd6ad\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1593378 f94fcfc6add222a9bd061ed107d3a982\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 187768 50dcdcc21ba681a47770f76e5bbbd16c\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 182564 eb1e3b990359bf9311fbe1b2bf5fdab9\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 413646 53e01dc86afc8d574656110369553b29\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 171496 c902c4ef1ae92f8249b1208063582796\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 175374 65f2f8042c3ba6d65db970a43bab4569\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 239804 88239fd56881a45d163b45744bfae4b6\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 191184 b0da17e90d1610eca0cb66845558ddbe\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 173304 a9ee19c5bbba5e3c05d7628a09dc759e\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 205894 34a3d56b36366c1622cced5e3d03bfdd\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 183436 94608dfa5b08da618b55044e2ff2aa56\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 276620 cbe760c213039314b7a8bebda37cbc38\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 158780 87774e3c0e9a3351f1df7df951920105\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 158836 63971433e37d9e530322279eca61a28e\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1716176 cee79d4795b2c9c83b705ff494a74ea7\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 316906 c5b68def10170acf30c3ead53e5baa14\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 530022 4abc93320924d134665914f0b002ca61\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 182340 49bc884ea1d6989ecc1c5b8924c597d3\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 330914 b78dc9299d93f5c68e13bbba2e5b1171\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1310732 5d50f31cf6d71e5ae49ebf694089f12d\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 730954 4b30d4bd8f54ba04bc79474206d24c20\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 368744 1a3fcaa2b38ab320f2cf780ae2fbb756\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1203426 77382920ec77dcc0fdc2d2111c367466\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 438364 a8f9aa44229d2c9d67bfd9e6c53edf14\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 158592 c7351256cd10ca93167a8fa2c420d8ce\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 851034 4b4ed34eacdff567696a351769e91dec\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 354328 66b68028c1ea212b0bcffa74ea31e314\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 235068 1d03c6ed8c54744dfab467051f886891\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1623514 d2c8a17cc4ea76ce0ea782b5ed2fa6d0\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 337220 f0680427e0457e75dbcaa5824fdcfade\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 521820 058676242c82729a321b28c9258f869a\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 806406 b67e9bf1e1f71a3e39871efac1ef04ea\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_s390.deb\n Size/MD5 checksum: 1766784 c5d15916eee193f599fa851ee4efaacb\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_s390.deb\n Size/MD5 checksum: 112154 a2dfc1a42c434f2903ec9be068e12e30\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 251120 6a6c6f03b37e811ae195469e72c6e38d\n http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 344048 8ba999289d750ba4ee049ed606ce7ebc\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 285098 013a125bd422e828d5f7b4b7caf2befe\n http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 786826 23029fee14ae423f4a01757a7556f40f\n http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 206034 e5bfb0235acab95832126c426d4daa22\n http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 200282 6d51ad473754375427be266be139cf4d\n http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 283484 64378cbd6be7aeb6788f01da7cde5378\n http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 176924 90574aacc859e31a6835efde2c649563\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 180862 a148c29afba10d5e75403dea33ddea9d\n http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 204844 6885ec3fcb260cd54c3b10d1a6b80e3e\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 711862 05c681c1d9aa606692192546991dc4c8\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 9810500 96f9b7f647481a3a8cb07f3e589614b0\n http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1365910 cea371314adc8346bc04d55145bf7132\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 279718 c8759a8f7ba115ae15dad96e66ff3d70\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 892056 f15e34ed247caeeade4397859e8c045e\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 417428 ddd304994c35f2b11434cc57678b6200\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 331668 aa8c142b8af774f3fe2b1a9f9afe5336\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1026356 1e8d84afa56fa5a61685ff0b641774e5\n http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 417338 7ade24d52608d946c225e5c4be803c3d\n http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 247482 2d0dc48c46f5c0aaebedfd207699b801\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 187792 1d819fcd2fb687bbe116b6727326daac\n http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 516558 8c7179f7202d40a5f60dfcddd9cced06\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 189846 bcc85d36bd7863444a561d6d0d7bc1bf\n http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 478100 b381fe292a9fcb3aff5f54a3730c82ab\n http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 230528 d0e74daf0645f7a4d9e88988b4110f5a\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 178522 f797684b630c7b94837dfc064da221aa\n http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1198574 a3fc69e423818ceb83036878952064af\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 219068 dac8cd1cd25927ab8ba3adb5b3c13d45\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 208188 e99b887c7a5210693174ea0453c4a095\n http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 673178 f8a305fff41a8fd3560ba9620d68a0cf\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 163184 1ef9674f59e1d452b3b375e3f6cc6ba4\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 171726 a42c22e71c8f79ad852b59c8833b5480\n http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 208980 ee24eb25da955b1b835f4acad6029188\n http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 178962 fd22df9f1110413451eda040cf3d4215\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 177550 05f9333009b40b16a56a655261c4569e\n http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 573766 fc89bff55941f16ba246471874de95bf\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 194160 e16fe3bc639b204b7121cb63fdb45558\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 195154 bc337cf9957de401de6ba90a6222f94d\n http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 241360 9918a8f85df0c41a4d3ada958d916644\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 171148 bc8aad869f6c663b43a0aef73dc8019b\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 171376 0c7a75d8c7993858930cac664d7482a6\n http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 200530 e4349aa63bd0681cf66fb531bda10396\n http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 627184 f4b4c4b5834940321c5fd95a2279e12d\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 330450 b93c2dfbebc8a8fcc2713e89ecda986c\n http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1533278 46825c4c0c5d393de98774b47e719cd0\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 184926 46b30fe844b4c08a24b868d63dd3bd58\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 179508 1eaf0ae4cf87d5ff00b361e9a1cb6f38\n http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 410236 3564a0b2686f28cfe597c1cf97405627\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 170444 ccbcb0f2850701bfc6321c674a8b8ce6\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 174218 e5494fbdb588d2691c253c98d977ce4e\n http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 237016 4260166015dd5ecf364af96fca04ecbb\n http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 190284 337d228e15acf2a7cf83026ba3b4bd4e\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 172002 6e0d484b45388a3f9e0265831750fbf4\n http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 202836 43787cf76647ccd5cbd7b9197d6b420f\n http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 181708 027d176b8b89cf2eecef08b3fa4b90be\n http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 268224 12152b5bab3f6cce61aa19f9e05941ef\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 158632 68eda17dfb6d5846a93627748b1ad4cf\n http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 158686 ec54e69cd4c1c82c623cc53978b22dd7\n http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1934896 77a1064998455a2cc1c384ae8fdcce29\n http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 307792 b181b2bdc84e8916e60676c8804d5173\n http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 498726 08f1f092d52d0f0faea072db99079d0e\n http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 180478 909f79a3f4a4302fb52cdb4f625de32c\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 706072 7bf7c05cbffb036433ec24a9f5006a77\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 5583652 c58b16c2d860523368c0ee4624be4803\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 287114 01850d1ca580b4dfb0608f39306a4b91\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1253294 76575b58b1cb40b6c3f060b7c07412c2\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 706766 97f87cc7b482596307e4b95b34c38f2a\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 357804 a38bb604c839d14ec09d2cf74e781e64\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1110290 4fc9f2978c422f6771bea6531eaa106f\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 442180 5652768f439246c9e1c5ad68e1335520\n http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 158438 8c25fb31872381acd35354f91317c5a4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 823038 85b8ebe6d2e4d633c6dab56666ce2f78\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 695786 0152e635b45f6c6878038ec796dc7cc4\n http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 4596090 9318bd03402aff608c7cb1993a50fb90\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 863010 5d7a9b2b939bebd52b450235569449ac\n http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 387526 0db93eab07feae51dc80ec0f785bfd66\n http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 226286 bca8e3ba1abc54e535fc51e791ee23fb\n http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1494844 492ef231edac7bf67969b425f325e095\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 336664 e6c981e1ebbba26892ab43b94e195c07\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 5432244 6fb260dc0ce16280a897fb71143a5c16\n http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 49725120 2cdd446c60eebcac976c770de31b696f\n http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 508648 d2db70e93fa1a20b801869c2146770f9\n http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 920670 62b75897a9f1ef8fa41c4877615ea585\n http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge3_sparc.deb\n Size/MD5 checksum: 1626640 263daaa71644ff219841c835ca8c5f2b\n http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_sparc.deb\n Size/MD5 checksum: 101352 197681c30bb451093563cb9d9d380fcd\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFGTMcnXm3vHE4uyloRAgwxAJ0ZNbdHNKMDBslDB+PDH+4REkBUIgCgqChe\ncG20nrUmt0Lbb++Dmcukkyo=\n=uFfR\n-----END PGP SIGNATURE-----\n\n\n\n\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability\n\niDefense Security Advisory 04.03.07\nhttp://labs.idefense.com/intelligence/vulnerabilities/\nApr 03, 2007\n\nI. BACKGROUND\n\nThe X Window System (or X11) is a graphical windowing system used on\nUnix-like systems. It is based on a client/server model. More\ninformation about about The X Window system is available at the\nfollowing URL. \n\nhttp://en.wikipedia.org/wiki/X_Window_System\n\nII. DESCRIPTION\n\nLocal exploitation of an integer overflow vulnerability in multiple\nvendors\u0027 implementations of the X Window System server BDF font parsing\ncomponent could allow execution of arbitrary commands with elevated\nprivileges. \n\nThe vulnerability specifically exists in the parsing of BDF fonts. \n\nIII. \n\nAs the X11 server requires direct access to video hardware, it runs with\nelevated privileges. A user compromising an X server would gain those\npermissions. \n\nIn order to exploit this vulnerability, an attacker would need to be\nable to cause the X server to use a maliciously constructed font. The\nX11 server contains multiple methods for a user to define additional\npaths to look for fonts. An exploit has been developed using the \"-fp\"\ncommand line option to the X11 server to pass the location of the\nattack to the server. It is also possible to use \"xset\" command with\nthe \"fp\" option to perform an attack on an already running server. \n\nSome distributions allow users to start the X11 server only if they are\nlogged on at the console, while others will allow any user to start it. \n\nAttempts at exploiting this vulnerability may put the console into an\nunusable state. This will not prevent repeated exploitation attempts. \n\nIV. DETECTION\n\niDefense has confirmed the existence of this vulnerability in X.Org\nX11R7.1. Older versions are suspected to be vulnerable. Additionally,\nit is reported that the freetype library is also vulnerable. \n\nV. WORKAROUND\n\niDefense is currently unaware of any effective workaround for this\nissue. \n\nVI. VENDOR RESPONSE\n\nThe X.Org Foundation has addressed this vulnerability with source code\npatches. More information can be found from their advisory at the\nfollowing URL. \n\nhttp://lists.freedesktop.org/archives/xorg-announce/2007-april/0286.html\n\nThe freetype developers have committed a fix for this issue to their CVS\nrepository. Future releases will contain this fix. \n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nname CVE-2007-1351 to this issue. This is a candidate for inclusion in\nthe CVE list (http://cve.mitre.org/), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n02/21/2007 Initial vendor notification\n03/28/2007 Initial vendor response\n04/03/2007 Coordinated public disclosure\n\nIX. CREDIT\n\nThis vulnerability was discovered by Greg MacManus of iDefense Labs. \n\nGet paid for vulnerability research\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com/\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2007 iDefense, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDefense. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically,\nplease e-mail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \n There are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct,\nindirect, or consequential loss or damage arising from use of, or\nreliance on, this information", "sources": [ { "db": "NVD", "id": "CVE-2007-1351" }, { "db": "BID", "id": "23402" }, { "db": "VULHUB", "id": "VHN-24713" }, { "db": "VULMON", "id": "CVE-2007-1351" }, { "db": "PACKETSTORM", "id": "62369" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55673" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "PACKETSTORM", "id": "55598" } ], "trust": 1.98 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-24713", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-24713" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-1351", "trust": 2.8 }, { "db": "BID", "id": "23402", "trust": 2.1 }, { "db": "SECUNIA", "id": "24996", "trust": 1.8 }, { "db": "SECUNIA", "id": "24768", "trust": 1.8 }, { "db": "SECUNIA", "id": "24791", "trust": 1.8 }, { "db": "SECUNIA", "id": "24921", "trust": 1.8 }, { "db": "SECUNIA", "id": "25004", "trust": 1.8 }, { "db": "SECUNIA", "id": "24758", "trust": 1.8 }, { "db": "SECUNIA", "id": "24772", "trust": 1.8 }, { "db": "SECUNIA", "id": "24745", "trust": 1.8 }, { "db": "SECUNIA", "id": "24770", "trust": 1.8 }, { "db": "SECUNIA", "id": "24776", "trust": 1.8 }, { "db": "SECUNIA", "id": "24885", "trust": 1.8 }, { "db": "SECUNIA", "id": "25006", "trust": 1.8 }, { "db": "SECUNIA", "id": "24741", "trust": 1.8 }, { "db": "SECUNIA", "id": "24765", "trust": 1.8 }, { "db": "SECUNIA", "id": "24889", "trust": 1.8 }, { "db": "SECUNIA", "id": "24756", "trust": 1.8 }, { "db": "SECUNIA", "id": "24771", "trust": 1.8 }, { "db": "SECUNIA", "id": "33937", "trust": 1.8 }, { "db": "BID", "id": "23283", "trust": 1.8 }, { "db": "BID", "id": "23300", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2007-1264", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-1548", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-1217", "trust": 1.7 }, { "db": "SECTRACK", "id": "1017857", "trust": 1.7 }, { "db": "SECUNIA", "id": "25195", "trust": 1.2 }, { "db": "SECUNIA", "id": "30161", "trust": 1.2 }, { "db": "SECUNIA", "id": "25495", "trust": 1.2 }, { "db": "SECUNIA", "id": "25096", "trust": 1.2 }, { "db": "SECUNIA", "id": "25305", "trust": 1.2 }, { "db": "SECUNIA", "id": "25216", "trust": 1.2 }, { "db": "SECUNIA", "id": "28333", "trust": 1.2 }, { "db": "CNNVD", "id": "CNNVD-200704-102", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20070405 FLEA-2007-0009-1: XORG-X11 FREETYPE", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070404 RPSA-2007-0065-1 FREETYPE XORG-X11 XORG-X11-FONTS XORG-X11-TOOLS XORG-X11-XFS", "trust": 0.6 }, { "db": "TRUSTIX", "id": "2007-0013", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SR:2007:006", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2007:027", "trust": 0.6 }, { "db": "OPENBSD", "id": "[3.9] 021: SECURITY FIX: APRIL 4, 2007", "trust": 0.6 }, { "db": "OPENBSD", "id": "[4.0] 011: SECURITY FIX: APRIL 4, 2007", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200705-02", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200705-10", "trust": 0.6 }, { "db": "SLACKWARE", "id": "SSA:2007-109-01", "trust": 0.6 }, { "db": "MLIST", "id": "[XORG-ANN", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0125", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0132", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0150", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0126", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-448-1", "trust": 0.6 }, { "db": "SUNALERT", "id": "102886", "trust": 0.6 }, { "db": "XF", "id": "33417", "trust": 0.6 }, { "db": "IDEFENSE", "id": "20070403 MULTIPLE VENDOR X SERVER BDF FONT PARSING INTEGER OVERFLOW VULNERABILITY", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "55673", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "55598", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "62369", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "56410", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55838", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-24713", "trust": 0.1 }, { "db": "VUPEN", "id": "2007/1264", "trust": 0.1 }, { "db": "VUPEN", "id": "2007/1217", "trust": 0.1 }, { "db": "VUPEN", "id": "2007/1548", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2007-1351", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56596", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55597", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55672", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56851", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-24713" }, { "db": "VULMON", "id": "CVE-2007-1351" }, { "db": "BID", "id": "23402" }, { "db": "PACKETSTORM", "id": "62369" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55673" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "PACKETSTORM", "id": "55598" }, { "db": "CNNVD", "id": "CNNVD-200704-102" }, { "db": "NVD", "id": "CVE-2007-1351" } ] }, "id": "VAR-200704-0737", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-24713" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:10:50.319000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Debian CVElist Bug Report Logs: CVE-2007-1351 bdf font overflows", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=68f0e9026ab7dd9497e5994c8d2f5f54" }, { "title": "Debian Security Advisories: DSA-1454-1 freetype -- integer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=beceb2ff64340c384ed8cd47e0308911" }, { "title": "Ubuntu Security Notice: freetype, libxfont, xorg, xorg-server vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-448-1" }, { "title": "Debian Security Advisories: DSA-1294-1 xfree86 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=be53ababa489c9b6bdb9d0399332f169" }, { "title": "VMware Security Advisories: Updated Service Console packages (XFree86, UP and SMP kernels, Kerberos libraries) resolve security issues.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=583d15c673c91b6620d123d9baa3e726" } ], "sources": [ { "db": "VULMON", "id": "CVE-2007-1351" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-24713" }, { "db": "NVD", "id": "CVE-2007-1351" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/23283" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/23300" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/23402" }, { "trust": 1.8, "url": "http://sourceforge.net/project/shownotes.php?release_id=498954" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3438" }, { "trust": 1.8, "url": "https://issues.rpath.com/browse/rpl-1213" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200705-02.xml" }, { "trust": 1.8, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501" }, { "trust": 1.8, "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "trust": 1.8, "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2007-0125.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2007-0126.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2007-0132.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2007-0150.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1017857" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24741" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24745" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24756" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24758" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24765" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24768" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24770" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24771" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24772" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24776" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24791" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24885" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24889" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24921" }, { "trust": 1.8, "url": "http://secunia.com/advisories/24996" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25004" }, { "trust": 1.8, "url": "http://secunia.com/advisories/25006" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33937" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "trust": 1.8, "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "trust": 1.8, "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "trust": 1.8, "url": "http://www.trustix.org/errata/2007/0013/" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "trust": 1.7, "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=498954" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.626733" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2007/nov/msg00003.html" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2009/feb/msg00000.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "trust": 1.2, "url": "http://issues.foresightlinux.org/browse/fl-223" }, { "trust": 1.2, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-178.htm" }, { "trust": 1.2, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-193.htm" }, { "trust": 1.2, "url": "http://www.debian.org/security/2007/dsa-1294" }, { "trust": 1.2, "url": "http://www.debian.org/security/2008/dsa-1454" }, { "trust": 1.2, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:079" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:080" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:081" }, { "trust": 1.2, "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-april/000286.html" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11266" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1810" }, { "trust": 1.2, "url": "http://secunia.com/advisories/25096" }, { "trust": 1.2, "url": "http://secunia.com/advisories/25195" }, { "trust": 1.2, "url": "http://secunia.com/advisories/25216" }, { "trust": 1.2, "url": "http://secunia.com/advisories/25305" }, { "trust": 1.2, "url": "http://secunia.com/advisories/25495" }, { "trust": 1.2, "url": "http://secunia.com/advisories/28333" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/1264" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33417" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1351" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/33417" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/464816/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/464686/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/1548" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/1264" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/1217" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1352" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1003" }, { "trust": 0.3, "url": "http://www.freetype.org/" }, { "trust": 0.3, "url": "/archive/1/465255" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1351" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1352" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1003" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026amp;release_id=498954" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2007\u0026amp;m=slackware-security.626733" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/189.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=426771" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-1454" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/448-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=13014" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.2.1-5+etch2.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.2.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_arm.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_i386.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_mipsel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_s390.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_ia64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_hppa.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_mips.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.2.1-5+etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.2.1-5+etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.2.1-5+etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.2.1-5+etch2.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch2_alpha.udeb" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xbase-clients_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg6_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suntcx_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xutils_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7-2.4ubuntu1.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glide_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-data_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-wacom_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nsc_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg3_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-rendition_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-fpit_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunbw2_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vga_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunffb_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-dbg_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0-0ubuntu3.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-nv_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-kbd_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_0.99.0+cvs.20050909-1.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg-common_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ark_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-common_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-calcomp_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xorg_6.8.2-77.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-newport_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.2.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.2.0-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.7-2.4ubuntu1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-hyperpen_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-trident_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tdfx_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i740_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-ati_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-tek4957_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.7-2.4ubuntu1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.0.0-0ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i128_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-v4l_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-imstt_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-void_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.0.0-0ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-dev_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.7-2.4ubuntu1.3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.7.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-suncg14_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mouse_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sis_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-aiptek_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_0.99.0+cvs.20050909-1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-i810_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-via_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu0.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-citron_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont_1.0.0-0ubuntu3.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-dev_6.8.2-77.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-spaceorb_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-siliconmotion_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-chips_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-summa_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-sunleo_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-core_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-dev_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu0.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cyrix_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-palmax_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu0.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu0.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-cirrus_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-dummy_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dynapro_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-neomagic_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_1.2.0-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_0.99.0+cvs.20050909-1.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xvfb_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-mutouch_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg/xdmx_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.1.1-0ubuntu12.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-penmount_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-fbdev_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-magellan_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tga_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1_0.99.0+cvs.20050909-1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.1.1-0ubuntu12.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-apm_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-tseng_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-glint_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-digitaledge_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vmware_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.1.1-0ubuntu12.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-s3virge_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.1.1-0ubuntu12.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-elographics_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont1-dbg_1.2.0-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libx/libxfont/libxfont-dev_1.0.0-0ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/x-window-system-core_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.7-2.4ubuntu1.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-vesa_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-dmc_6.8.2-77.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xlibs-static-pic_6.8.2-77.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-mga_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xnest_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-driver-savage_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-microtouch_6.8.2-77.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xorg/xserver-xorg-input-acecad_6.8.2-77.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dbg_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-scalable_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3-dbg_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-cyrillic_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-data_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_alpha.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1667" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/pm-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-100dpi-transcoded_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-75dpi_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfonts-base-transcoded_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-dev_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-pic_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/twm_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfwp_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-pic_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86_4.3.0.dfsg.1-14sarge4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfree86-common_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm6_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xspecs_4.3.0.dfsg.1-14sarge4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibs-static-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1-dbg_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xfs_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-glu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-dri-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.4.0-2sarge1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dbg_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibosmesa4_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xnest_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxt6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xutils_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv1_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/lbxproxy_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/proxymngr_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu-dev_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext6-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xterm_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libdps-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dbg_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xdm_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm4-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6-dbg_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libsm-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa3_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtrap6_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxp-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxi6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmu6_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xvfb_4.3.0.dfsg.1-14sarge4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxft1-dbg_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxtst6_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libx11-6_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/x-window-system-core_4.3.0.dfsg.1-14sarge4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xmh_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxext-dev_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxv-dev_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-xfree86-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw7-dev_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xbase-clients_4.3.0.dfsg.1-14sarge4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libice6-dbg_4.3.0.dfsg.1-14sarge3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxrandr2-dbg_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxaw6-dbg_4.3.0.dfsg.1-14sarge4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxmuu1_4.3.0.dfsg.1-14sarge4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/libxpm-dev_4.3.0.dfsg.1-14sarge4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xserver-common_4.3.0.dfsg.1-14sarge4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xfree86/xlibmesa-gl-dev_4.3.0.dfsg.1-14sarge4_arm.deb" }, { "trust": 0.1, "url": "http://cve.mitre.org/)," }, { "trust": 0.1, "url": "http://labs.idefense.com/" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/" }, { "trust": 0.1, "url": "http://en.wikipedia.org/wiki/x_window_system" }, { "trust": 0.1, "url": "http://labs.idefense.com/methodology/vulnerability/vcp.php" }, { "trust": 0.1, "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-april/0286.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-24713" }, { "db": "VULMON", "id": "CVE-2007-1351" }, { "db": "BID", "id": "23402" }, { "db": "PACKETSTORM", "id": "62369" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55673" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "PACKETSTORM", "id": "55598" }, { "db": "CNNVD", "id": "CNNVD-200704-102" }, { "db": "NVD", "id": "CVE-2007-1351" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-24713" }, { "db": "VULMON", "id": "CVE-2007-1351" }, { "db": "BID", "id": "23402" }, { "db": "PACKETSTORM", "id": "62369" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55673" }, { "db": "PACKETSTORM", "id": "55597" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "56851" }, { "db": "PACKETSTORM", "id": "55598" }, { "db": "CNNVD", "id": "CNNVD-200704-102" }, { "db": "NVD", "id": "CVE-2007-1351" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-04-06T00:00:00", "db": "VULHUB", "id": "VHN-24713" }, { "date": "2007-04-06T00:00:00", "db": "VULMON", "id": "CVE-2007-1351" }, { "date": "2007-04-10T00:00:00", "db": "BID", "id": "23402" }, { "date": "2008-01-07T19:39:25", "db": "PACKETSTORM", "id": "62369" }, { "date": "2007-05-10T00:58:06", "db": "PACKETSTORM", "id": "56596" }, { "date": "2007-04-05T06:50:57", "db": "PACKETSTORM", "id": "55673" }, { "date": "2007-04-05T00:54:35", "db": "PACKETSTORM", "id": "55597" }, { "date": "2007-04-05T06:50:16", "db": "PACKETSTORM", "id": "55672" }, { "date": "2007-05-21T03:53:03", "db": "PACKETSTORM", "id": "56851" }, { "date": "2007-04-05T00:58:56", "db": "PACKETSTORM", "id": "55598" }, { "date": "2007-04-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-102" }, { "date": "2007-04-06T01:19:00", "db": "NVD", "id": "CVE-2007-1351" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-16T00:00:00", "db": "VULHUB", "id": "VHN-24713" }, { "date": "2018-10-16T00:00:00", "db": "VULMON", "id": "CVE-2007-1351" }, { "date": "2007-05-10T15:49:00", "db": "BID", "id": "23402" }, { "date": "2009-08-19T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-102" }, { "date": "2018-10-16T16:38:01.957000", "db": "NVD", "id": "CVE-2007-1351" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "23402" }, { "db": "PACKETSTORM", "id": "56596" }, { "db": "PACKETSTORM", "id": "55673" }, { "db": "PACKETSTORM", "id": "55672" }, { "db": "PACKETSTORM", "id": "55598" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "X.Org LibXFont Multiple integer overflow vulnerabilities", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-102" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-102" } ], "trust": 0.6 } }
var-200110-0353
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0353", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.76 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.2 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0353", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-03-27T19:24:31.614000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200110-0354
Vulnerability from variot
Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. A buffer overflow vulnerability in an OpenSSL library function could allow a remote attacker to execute code on an affected system. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available.
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit.
Currently the following type of positions are available: http://secunia.com/quality_assurance_analyst/ http://secunia.com/web_application_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/
TITLE: gzip Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA21996
VERIFY ADVISORY: http://secunia.com/advisories/21996/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
SOFTWARE: gzip 1.x http://secunia.com/product/4220/
DESCRIPTION: Tavis Ormandy has reported some vulnerabilities in gzip, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.
1) A boundary error within the "make_table()" function in unlzh.c can be used to modify certain stack data. tricking a user or automated system into unpacking a specially crafted archive file. tricking a user or automated system into unpacking a specially crafted "pack" archive file.
3) A buffer overflow within the "make_table()" function of gzip's LZH support can be exploited to cause a DoS and potentially to compromise a vulnerable system by e.g. tricking a user or automated system into unpacking an archive containing a specially crafted decoding table.
4) A NULL pointer dereference within the "huft_build()" function and an infinite loop within the LZH handling can be exploited to cause a DoS by e.g. tricking a user or automated system into unpacking a specially crafted archive file.
The vulnerabilities have been reported in version 1.3.5.
SOLUTION: Do not unpack untrusted archive files.
PROVIDED AND/OR DISCOVERED BY: Tavis Ormandy, Google Security Team
ORIGINAL ADVISORY: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676
OTHER REFERENCES: US-CERT VU#554780: http://www.kb.cert.org/vuls/id/554780
US-CERT VU#381508: http://www.kb.cert.org/vuls/id/381508
US-CERT VU#773548: http://www.kb.cert.org/vuls/id/773548
US-CERT VU#933712: http://www.kb.cert.org/vuls/id/933712
US-CERT VU#596848 http://www.kb.cert.org/vuls/id/596848
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA 1191-1 security@debian.org http://www.debian.org/security/ Martin Schulze October 5th, 2006 http://www.debian.org/security/faq
Package : mozilla-thunderbird Vulnerability : several Problem type : remote Debian-specific: no CVE IDs : CVE-2006-2788 CVE-2006-4340 CVE-2006-4565 CVE-2006-4566 CVE-2006-4568 CVE-2006-4570 CVE-2006-4571 BugTraq ID : 20042
Several security related problems have been discovered in Mozilla and derived products such as Mozilla Thunderbird.
CVE-2006-4340
Daniel Bleichenbacher recently described an implementation error
in RSA signature verification that cause the application to
incorrectly trust SSL certificates.
CVE-2006-4570
Georgi Guninski demonstrated that even with JavaScript disabled in
mail (the default) an attacker can still execute JavaScript when a
mail message is viewed, replied to, or forwarded.
For the stable distribution (sarge) these problems have been fixed in version 1.0.2-2.sarge1.0.8c.1.
For the unstable distribution (sid) these problems have been fixed in version 1.5.0.7-1.
We recommend that you upgrade your Mozilla Thunderbird packages.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1.dsc
Size/MD5 checksum: 1003 d7261fba347b9876e873f1d424e60190
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1.diff.gz
Size/MD5 checksum: 519315 066ed351050722c36274e3e837fd174f
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2.orig.tar.gz
Size/MD5 checksum: 33288906 806175393a226670aa66060452d31df4
Alpha architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_alpha.deb
Size/MD5 checksum: 12855288 285e55a20445ea5dffe79de01baf788c
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_alpha.deb
Size/MD5 checksum: 3280106 0206d9fe08e3da2d4bf919c6b2b54ec7
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_alpha.deb
Size/MD5 checksum: 152092 c5c984f0f11f94cb263f5bbef367de09
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_alpha.deb
Size/MD5 checksum: 33520 ed7e6d825f630da666e07914527f2c75
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_alpha.deb
Size/MD5 checksum: 89492 1e9ed565915dc4327e444ad999cc5daa
AMD64 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_amd64.deb
Size/MD5 checksum: 12258904 f40f86252184ce7360b2b9d1e58cef8f
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_amd64.deb
Size/MD5 checksum: 3281164 e4e2160d22d4721508f1762804b3b18b
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_amd64.deb
Size/MD5 checksum: 151124 a72d17f827929c9189f9ba96ff73c7a1
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_amd64.deb
Size/MD5 checksum: 33512 bbe0fe4a7e56a138c220790ab9de97a6
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_amd64.deb
Size/MD5 checksum: 89350 f2b7e1d1d4eb5f1abb2522ddbdb46ff5
ARM architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_arm.deb
Size/MD5 checksum: 10345146 4c171699433072d443eb7b35a2550fd2
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_arm.deb
Size/MD5 checksum: 3272118 a52ad3d2cd1806e936374537e135d7db
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_arm.deb
Size/MD5 checksum: 143266 9dedbe9b5f45727a93cfccb5c99bf371
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_arm.deb
Size/MD5 checksum: 33522 14d1c0d0af46731075ea7c35c2900258
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_arm.deb
Size/MD5 checksum: 81318 81219b4c82896fab12427e42df1b2760
HP Precision architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_hppa.deb
Size/MD5 checksum: 13570024 3a62ee11075402dfad030e2ede937191
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_hppa.deb
Size/MD5 checksum: 3285124 e9cadee2d32b2bcb56b1278043e97da4
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_hppa.deb
Size/MD5 checksum: 153296 3fecaa707002afb1ba6854da724ad132
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_hppa.deb
Size/MD5 checksum: 33520 83e537b9aff4d44fd958043298a1d7f2
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_hppa.deb
Size/MD5 checksum: 97390 c3ceeedcf00d99d34c7b5f424da7da63
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_i386.deb
Size/MD5 checksum: 11568436 af1de65bd715970c4432149aec80b2a2
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_i386.deb
Size/MD5 checksum: 3507870 5dab89db24f1443fe782dc931f4ee0af
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_i386.deb
Size/MD5 checksum: 146732 bc52082cd1ab0f026c401204cd63b4a7
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_i386.deb
Size/MD5 checksum: 33518 5d3c9700cce7b9c0261c246ed7b8afd4
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_i386.deb
Size/MD5 checksum: 88084 e244c9c8b7224814774bef13f4213d4e
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_ia64.deb
Size/MD5 checksum: 14628630 07bfcc171f449b86b9d62f903e29d506
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_ia64.deb
Size/MD5 checksum: 3291260 d7186841974796f8f90be26700801a95
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_ia64.deb
Size/MD5 checksum: 155452 e17eb664e56fcc0809dd36580f92cc1a
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_ia64.deb
Size/MD5 checksum: 33514 fc890529fdea5526a05ffd16b96f5956
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_ia64.deb
Size/MD5 checksum: 107220 eb93528d586b050ecc3b60742b4fa344
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_m68k.deb
Size/MD5 checksum: 10794842 fa716b92e3c7a9d67fad6fd453c78bb4
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_m68k.deb
Size/MD5 checksum: 3271690 d95eb910dd6d38de41c17fcb6b1c4696
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_m68k.deb
Size/MD5 checksum: 145054 2b7570676e15cea809905c442f91b5e0
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_m68k.deb
Size/MD5 checksum: 33550 3db6c520d1c489fb4e17501d19dececf
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_m68k.deb
Size/MD5 checksum: 82556 32d25c11844a48ed963e3c5c51ff34fc
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_mips.deb
Size/MD5 checksum: 11948708 4f58ce9668da6a12b823edaa3c8b35b3
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_mips.deb
Size/MD5 checksum: 3279410 e639b2bf43eda95d3ca3bb0b9aec6df7
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_mips.deb
Size/MD5 checksum: 148042 cb6ee4a9bd4dec3166e48e356b9c3465
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_mips.deb
Size/MD5 checksum: 33524 2765555b00f4ed717b34e98c5c0d9c02
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_mips.deb
Size/MD5 checksum: 84748 0e934e90bb6bd47c7500fd665728ba27
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_mipsel.deb
Size/MD5 checksum: 11817078 4239077894c74444d33063229dd847df
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_mipsel.deb
Size/MD5 checksum: 3280416 ac165850436e63818da8fffe134628d1
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_mipsel.deb
Size/MD5 checksum: 147600 ae6d7ff1b34dddab3d0c18d6e38bc77b
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_mipsel.deb
Size/MD5 checksum: 33518 27bed1b95a4e34a291c7e67c6a9fdd37
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_mipsel.deb
Size/MD5 checksum: 84650 173fefc8b58b15398b3cccad2c812495
PowerPC architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_powerpc.deb
Size/MD5 checksum: 10912494 d13ec5b97f5fde0795e5f762330756f6
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_powerpc.deb
Size/MD5 checksum: 3270108 dbd7eb3154db4a379fcfcda6b7d414b9
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_powerpc.deb
Size/MD5 checksum: 145048 b9ab45845f58fb064d7d1ae449481db9
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_powerpc.deb
Size/MD5 checksum: 33526 b5e07e26d215581b4cc0fea6d71beaf3
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_powerpc.deb
Size/MD5 checksum: 81478 b57b8038afbfd5490a6cf847e740ab60
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_s390.deb
Size/MD5 checksum: 12705708 68195861caccd07a18a379ffe2e88403
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_s390.deb
Size/MD5 checksum: 3280614 38dec996622a4e1762a1ef683bba9c43
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_s390.deb
Size/MD5 checksum: 151436 b54ba7420653e63746d019b979f3ae76
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_s390.deb
Size/MD5 checksum: 33516 e24dafe27c103a8d40de9a905b052311
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_s390.deb
Size/MD5 checksum: 89290 9daa1eb634834e02aefde0a594bcd0f9
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_sparc.deb
Size/MD5 checksum: 11181284 adedd4c6302ddb868a531810d226143a
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_sparc.deb
Size/MD5 checksum: 3275816 c38922ec47674939277e6984f87c0eb4
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_sparc.deb
Size/MD5 checksum: 144702 9183a627463aa564a0313d4d361d22f3
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_sparc.deb
Size/MD5 checksum: 33528 5f87736faa9ee0a9b10e29c48280798a
http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_sparc.deb
Size/MD5 checksum: 83122 72966880dc02a1b472dcac7b1404fa58
These files will probably be moved into the stable distribution on its next update.
This update provides the latest Firefox to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571 http://www.mozilla.org/security/announce/2006/mfsa2006-57.html http://www.mozilla.org/security/announce/2006/mfsa2006-58.html http://www.mozilla.org/security/announce/2006/mfsa2006-59.html http://www.mozilla.org/security/announce/2006/mfsa2006-60.html http://www.mozilla.org/security/announce/2006/mfsa2006-61.html http://www.mozilla.org/security/announce/2006/mfsa2006-62.html http://www.mozilla.org/security/announce/2006/mfsa2006-64.html
Updated Packages:
Mandriva Linux 2006.0: 4e750ef25e44a1b493d2a61ad5f9a7a2 2006.0/i586/devhelp-0.10-7.2.20060mdk.i586.rpm e6cd690c11d4e8f352d2ce7bf0f7d4be 2006.0/i586/epiphany-1.8.5-4.2.20060mdk.i586.rpm b2f094942eca657f3dc7a8699cb8b776 2006.0/i586/epiphany-devel-1.8.5-4.2.20060mdk.i586.rpm c4ae8fc253aa1fe055ec4c1560205fab 2006.0/i586/epiphany-extensions-1.8.2-3.2.20060mdk.i586.rpm 08cde29a26e6ac2d0e3b629f660db9fe 2006.0/i586/galeon-2.0.1-1.2.20060mdk.i586.rpm 9c94b904a9f2c64090328edd73d0e1fa 2006.0/i586/libdevhelp-1_0-0.10-7.2.20060mdk.i586.rpm b5ad67818794371f50d63a611c79b45b 2006.0/i586/libdevhelp-1_0-devel-0.10-7.2.20060mdk.i586.rpm fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/i586/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm 770e8d6c5643c78f486ae2c115f7c740 2006.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm ffb123d21760cbba92a232dfb1150b7e 2006.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mdk.i586.rpm fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/i586/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/i586/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm 2596f8b787cea221c80a85fd0854f766 2006.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mdk.i586.rpm c912e48bd5138b8f42b24b3c34653a19 2006.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.i586.rpm 1a82466395715237df552070e51f6525 2006.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.i586.rpm 514de0cacb2462a8a6a26206ac18b617 2006.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.i586.rpm 70415104d0814a6e94c1997c0c464957 2006.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.i586.rpm c2b5a360abd1a8a3e78dd8e9df072b4c 2006.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.i586.rpm f8dd2e9e5a5e374782d9154b09ca7b7d 2006.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.i586.rpm a20a2bee8f26440b13294ef6247f66ec 2006.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.i586.rpm c60d356eddf74e8799b239a925b35953 2006.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.i586.rpm 5b4fbc76811530cfc20ef319daf2f577 2006.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.i586.rpm fdc7591dc15dce7e373f4e167fb2c769 2006.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.i586.rpm 00a17b297ea7b7ee31a3fca5d3109ffc 2006.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.i586.rpm 2bee9151bc0e40bf1ff22a9224643dcb 2006.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.i586.rpm 03285b22a86c82b8558467befb5fa04b 2006.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.i586.rpm f9dbe9c8d7b907e6c1a80f0bce2d9323 2006.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.i586.rpm 4e13ea6856a71514c569581e06515ae8 2006.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.i586.rpm 81b56a020127b1e9c41facb963e670be 2006.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.i586.rpm 3a14f0cee1271d5f4cfedc8967a2be45 2006.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.i586.rpm 9612ac69d69114d1da1dc1bfa6530d9b 2006.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.i586.rpm 9a47da16333b9c1d839e19420ab5c3a5 2006.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.i586.rpm ea5b214a43077114d8adaf184ba6ce61 2006.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.i586.rpm ebf899b39e850438dd4cfb1bbab9ba8d 2006.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.i586.rpm 18522be12bdda788de662d07d5a07e08 2006.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.i586.rpm 19a62453c05c0443aa2999a177d50dac 2006.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.i586.rpm 352aa6197b0b79025f5a71a3135d95c9 2006.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.i586.rpm 64b460d997ff70bf0ff50400c20a98e1 2006.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.i586.rpm 1f67f28a68d57baa96523ef05ccd1bbe 2006.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.i586.rpm f5b2681e10e6eb68e4fb9041262b65c5 2006.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.i586.rpm 8d47794342c430b50dc04f7d4c65cf9d 2006.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.i586.rpm d975c5d5ec3c8fed8846f02105ba4795 2006.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.i586.rpm 563d01331a992ec6ded54d5118bc10ad 2006.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.i586.rpm 4da569e782da6c5b98eab4862c335600 2006.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.i586.rpm 4a77a4d9b22704184694a1a0580440f5 2006.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.i586.rpm 0a153e8351a1ffdfadf067cdf9b2ee06 2006.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.i586.rpm e7ed42daf0c68890a34422d8f5b7dcf6 2006.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.i586.rpm 542ce6ba9713683b8a741ab921cd3e45 2006.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.i586.rpm 55c8c83ad72d6289bf1d45ea517b74ba 2006.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.i586.rpm 591beaf9e8abf8911f023fb147efe765 2006.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.i586.rpm 23b9d2502d7cb24aeea82f358a428ec2 2006.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.i586.rpm be8acdc18fe55ea8a9d0afc553bf21d3 2006.0/i586/yelp-2.10.0-6.2.20060mdk.i586.rpm 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 8f79a25451b9f41d48df89f996869cc7 2006.0/x86_64/devhelp-0.10-7.2.20060mdk.x86_64.rpm a9b851ddb7a77ee0f6d73c9a475658e0 2006.0/x86_64/epiphany-1.8.5-4.2.20060mdk.x86_64.rpm 606bb2a3ece209a7c260fd81d776c123 2006.0/x86_64/epiphany-devel-1.8.5-4.2.20060mdk.x86_64.rpm bb99bf7ed2e5608849cb9b0bcac49041 2006.0/x86_64/epiphany-extensions-1.8.2-3.2.20060mdk.x86_64.rpm 6caf5e05026177525d0d04225e5dcc4a 2006.0/x86_64/galeon-2.0.1-1.2.20060mdk.x86_64.rpm 2ef32f51f707beff08db88d61aab842d 2006.0/x86_64/lib64devhelp-1_0-0.10-7.2.20060mdk.x86_64.rpm 50b6716aa33e6065ce0ba0b107fb3a8c 2006.0/x86_64/lib64devhelp-1_0-devel-0.10-7.2.20060mdk.x86_64.rpm 0b3997e3f646af18f684fdce56194ae3 2006.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mdk.x86_64.rpm 75e63b4f3785b8c7fa4924d7f30be921 2006.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm cda6b659c2777c44fdde0ac3ab1fb11b 2006.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm 4f3e6424fa71a629be1b81415fe2b875 2006.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mdk.x86_64.rpm 7bd353454999969148524636267b68c5 2006.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/x86_64/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm 770e8d6c5643c78f486ae2c115f7c740 2006.0/x86_64/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/x86_64/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/x86_64/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm 561212c426f35a3e2393ad3acbf11bda 2006.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mdk.x86_64.rpm a4a76ca919cec68bef5ec0521e4185b2 2006.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.x86_64.rpm e23f698f02d78a8d8b2ac056e91f106a 2006.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.x86_64.rpm 1e815c45fb57ee56bd4d4258a8cda5ad 2006.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.x86_64.rpm 1c348254b80cec87c2b804825cdd8a5d 2006.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.x86_64.rpm 6eac0be09030f9ed629107600bcbf88f 2006.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.x86_64.rpm a06b4569f5392501df97fb209315782f 2006.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.x86_64.rpm 98aac82b44a66047d884b95f251cd6c5 2006.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.x86_64.rpm 9479078391f288562b612afff9cb994e 2006.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm 247dce39896e7230ffda5ca8bc58d736 2006.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.x86_64.rpm a86cb00b8b07cd45a1274ddc318de2bd 2006.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.x86_64.rpm 8ba8f4e4d9fcfef9f3cc4ac71b15c5df 2006.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.x86_64.rpm 4c477d0ef8c843b9416185508c9181a1 2006.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.x86_64.rpm 6e9c4c9c6ba8cfefd32e4d135943824d 2006.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.x86_64.rpm b8046ef3da338188287fa9a8ebfb9515 2006.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.x86_64.rpm 1609e86fa50ef7c5c3ef827bf47090e8 2006.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.x86_64.rpm 5cdf122cafadd7f2125d42246402e29d 2006.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.x86_64.rpm 75f82717c62d51d00ba25abcdf3e26a5 2006.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.x86_64.rpm 75b03be94bdea20dbbf361a3a295e4c9 2006.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.x86_64.rpm 672f36e40f7c5463b5e771bcaeae31af 2006.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.x86_64.rpm 8cf3e2082d406f71c4c7d3f638792e1e 2006.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.x86_64.rpm 4f0f77a0b9fd79a671857fd330933289 2006.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.x86_64.rpm b5c00962987efb764ea77e76c9734c79 2006.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.x86_64.rpm f788aefcdac5b098d8853a3ef4fe146c 2006.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.x86_64.rpm 4afff3966656a65b55290d08d446d864 2006.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.x86_64.rpm e63e4db3037a915ac24dca78e5ae8617 2006.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.x86_64.rpm 7e443e15233a3db5b76ae7c299d1e7d9 2006.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.x86_64.rpm 75ca84a45213c2d33d66b68c649dd875 2006.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.x86_64.rpm 7a8cd126f5f5c63d45efe79a1e78e94d 2006.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.x86_64.rpm 342155314a7801a1637d807e8ae8754d 2006.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.x86_64.rpm 359e5cb75905f2c08b49ecb1eccdf335 2006.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.x86_64.rpm fa480b18d46eaed805f8fe0c92f6a9fe 2006.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.x86_64.rpm 3233bb351b6c89deb25a6722df088e9a 2006.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.x86_64.rpm f1347555bb50e32c58ac3edba31f3d1a 2006.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.x86_64.rpm c20fd1c8861e74829879a63075fdf2f4 2006.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.x86_64.rpm 8c73daea2686e503d3367d112c4c691e 2006.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.x86_64.rpm 59d920837831e1a165ce19447066b4e5 2006.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.x86_64.rpm 869bea0fbfc6b2c65ab525d80aed03b9 2006.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.x86_64.rpm 1b867a3b0b7d8efd86377d0f0dcb67c3 2006.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.x86_64.rpm 12ab7912491456d673058667c8c0dc3a 2006.0/x86_64/yelp-2.10.0-6.2.20060mdk.x86_64.rpm 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm
Corporate 3.0: c106557de1e045e5840a453d710b63e7 corporate/3.0/i586/libnspr4-1.5.0.7-0.1.C30mdk.i586.rpm b5a3de7c01f7a4187f85bc66db242c67 corporate/3.0/i586/libnspr4-devel-1.5.0.7-0.1.C30mdk.i586.rpm 8d1cfeaf1cb031bc1ec4519994801b6a corporate/3.0/i586/libnspr4-static-devel-1.5.0.7-0.1.C30mdk.i586.rpm d08546a25f6e78701feed1d67d53fabd corporate/3.0/i586/libnss3-1.5.0.7-0.1.C30mdk.i586.rpm 3371ded40c0bd1a8e828d9e92aed09fd corporate/3.0/i586/libnss3-devel-1.5.0.7-0.1.C30mdk.i586.rpm 6d635b07ba60ed49fe27d4c633204520 corporate/3.0/i586/mozilla-firefox-1.5.0.7-0.1.C30mdk.i586.rpm aa83aaff11daa5889c9d36c928075341 corporate/3.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.i586.rpm 059c5de9e7a5f658cfbc692c913b3403 corporate/3.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.i586.rpm 63b8a1a7db1568964fe4dc1d32552f52 corporate/3.0/i586/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.i586.rpm cf48e548709250792e5a87c12db71cf1 corporate/3.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.i586.rpm 90c83713c4fd403c9999cf52c56eb282 corporate/3.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.i586.rpm 91279bd7d327c1a3bc0855cb06007f82 corporate/3.0/i586/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.i586.rpm 1fec2333c2988cc7cb7238d5bcf1812d corporate/3.0/i586/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.i586.rpm debf0c0ddd775793cd87fedcaefc5cf7 corporate/3.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.i586.rpm 6e9ec67c3a28bde55146ca1f475cb847 corporate/3.0/i586/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.i586.rpm 53c7defd9f6f8168990e4f4d4fa3a495 corporate/3.0/i586/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.i586.rpm 5ac67c7e12f4edd0429bc2f085e438e6 corporate/3.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.i586.rpm 5d4ac2f2cd3d6aecd52365e54aa85d66 corporate/3.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.i586.rpm aad00d0da3781f7165ed63df0276962d corporate/3.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.i586.rpm c531c8f33674e476980aa2cf112440bc corporate/3.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.i586.rpm 8f33047a9c560757a90831ea415ef814 corporate/3.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.i586.rpm ec0a957af4cd462f58c3d846a37d68b4 corporate/3.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.i586.rpm 1f8f0a6a7f962c1b1cf9d3dec38af0e2 corporate/3.0/i586/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.i586.rpm 354c14637e7df983f16903f46bf81171 corporate/3.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.i586.rpm b9fdd2f2db6f74ef240e23ace3a3a0c3 corporate/3.0/i586/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.i586.rpm 831a3b7c411cc716527dfe1c97d63de2 corporate/3.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.i586.rpm a89843c85143fa62e264f37df634b920 corporate/3.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.i586.rpm 382ff5621db369b06e9d76a41a4fa509 corporate/3.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.i586.rpm 4181358e7b0b84ff907bd5173be137d2 corporate/3.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.i586.rpm 6da617d32c9eb917180eddd62aeabf54 corporate/3.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.i586.rpm c0e559c0dc865c97435a918d77d690dd corporate/3.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.i586.rpm 05a64d9e97c0ec16b661d93e4c49ba93 corporate/3.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.i586.rpm ef2379b44f8e241a7811eee7031e9838 corporate/3.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.i586.rpm 08f36ddea8f0b8ad5decc76b6ebf7106 corporate/3.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.i586.rpm 9af857fcd8a7e98707ae77fcbd17e25d corporate/3.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.i586.rpm 5b23c90450de3a6ee1b879dafb4e0ebb corporate/3.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.i586.rpm 646d7d7ca0374da1d90c77ff827b7a3b corporate/3.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.i586.rpm 25746d2ce3a97f620f1c098daef474ed corporate/3.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.i586.rpm fb12bfb159f9d9a291e838cb6994daa5 corporate/3.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.i586.rpm 962b2b084cde62a28341c177d006b755 corporate/3.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.i586.rpm 784906446777df1d03ba5ac75e790104 corporate/3.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.i586.rpm 543df7658745731ec6341a1d46901e5e corporate/3.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.i586.rpm ef4728e96d4c1dadc4e9286022c6fc1a corporate/3.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.i586.rpm f974e234f39298065b5a120da2aad80f corporate/3.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.i586.rpm da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm
Corporate 3.0/X86_64: 38e5d39281cf8fe28ae400ef6880ed82 corporate/3.0/x86_64/lib64nspr4-1.5.0.7-0.1.C30mdk.x86_64.rpm 8594d09e78d9ec76bed9bb5bf9065a9d corporate/3.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm 88ea20792afc414a8511312fc53c9973 corporate/3.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm 0749638fca3fc55a0c84b374c8ddce4c corporate/3.0/x86_64/lib64nss3-1.5.0.7-0.1.C30mdk.x86_64.rpm 3bd450c319eada8936baad026c0e7edc corporate/3.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm 86a6c461d4b783867fbf62dba98b76a0 corporate/3.0/x86_64/mozilla-firefox-1.5.0.7-0.1.C30mdk.x86_64.rpm fa3bdb060dc9933093cd59604e0e9770 corporate/3.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.x86_64.rpm cf50847d5e76e5a9b0cd9c48a156f919 corporate/3.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.x86_64.rpm 5251818cebcf07fdb025aded5d99f092 corporate/3.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.x86_64.rpm 1ae9e70895e0bfb45034d2cfa4c937b8 corporate/3.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.x86_64.rpm 3585c137dc33769069e8961fa5a7ae7b corporate/3.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.x86_64.rpm e10f6d78aa54d325f8a38d7f8729f1ac corporate/3.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.x86_64.rpm 62bd1fd39df7abf0ce81eb9d711f6d14 corporate/3.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.x86_64.rpm e34c011d455b576e4e27b20d4bc057db corporate/3.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm aebe66911dac80623339aee380ec165a corporate/3.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.x86_64.rpm 3c5f109ae088242966604dce6338f07b corporate/3.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.x86_64.rpm 17ef425bc7fc131b9de3632fb92317d1 corporate/3.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.x86_64.rpm 15ea134fde2b507f46e6e4faf243135f corporate/3.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.x86_64.rpm ce6f4aa7a0fb1ac425afc5d915bb392d corporate/3.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.x86_64.rpm 13b0b693682e7def5e320473342cf4a0 corporate/3.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.x86_64.rpm d5fd81f204e46d15b6d1124376ab0930 corporate/3.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.x86_64.rpm cb389fc624d1961cf2ab00488bad7cef corporate/3.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.x86_64.rpm 3cd572d77c055bf562c3678c513ff3c8 corporate/3.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.x86_64.rpm ea7215256650d751ae2ce0d20812fa96 corporate/3.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.x86_64.rpm 57fcf8c6e9f251d3eb4f0096ca55cea3 corporate/3.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.x86_64.rpm d7f6310911b7e049876f7b70c16b8ccc corporate/3.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.x86_64.rpm 8c0b97b440922510631400b5aea900ac corporate/3.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.x86_64.rpm 8045c85ca598518aff6c7ead8f3fbf61 corporate/3.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.x86_64.rpm 996d7bb252cf32b3ddce18a90b4bb8d9 corporate/3.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.x86_64.rpm 5a3b346110144f79e05c20d13ac90663 corporate/3.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.x86_64.rpm c56729c0896b11a9e49875fe2b493872 corporate/3.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.x86_64.rpm da6306fcba9fba87d98f68208e752bf8 corporate/3.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.x86_64.rpm e94eca882ce53af3086bac6cf70076ea corporate/3.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.x86_64.rpm 810bc3ca66d52d5537ece20a12679fec corporate/3.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.x86_64.rpm c97bcde75d8118bb3d6c38428b811cc9 corporate/3.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.x86_64.rpm 629ec7999ae3fd23e36e2c6722847bbe corporate/3.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.x86_64.rpm ad435041d1138f8a38a0a0739cff18d8 corporate/3.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.x86_64.rpm f76501363a31bcd388f5edcc80881196 corporate/3.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.x86_64.rpm e400f4b7e77307c8c5ab1bc26691168a corporate/3.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.x86_64.rpm 126f45e769e463182b4ade57183684c1 corporate/3.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.x86_64.rpm 160b09d1c10d0b781d8c1a17779432ed corporate/3.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.x86_64.rpm c5c363d0552c8365bf5dc6a0936d28b2 corporate/3.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.x86_64.rpm c4baf08469f1dbea8924429a7ec7b86e corporate/3.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.x86_64.rpm b9ce84c78e92b6f5e75954ada2706722 corporate/3.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.x86_64.rpm da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm
Corporate 4.0: 64a0356cc8f1b1ffcdfdef3d8d146cc5 corporate/4.0/i586/libnspr4-1.5.0.7-0.1.20060mlcs4.i586.rpm 3f0b705031d1e95280e8194338b2d381 corporate/4.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm 1bba2e76f21b670f44ba65f8c92b67e1 corporate/4.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm cb10e515e0fad365a81273a9b620cbc7 corporate/4.0/i586/libnss3-1.5.0.7-0.1.20060mlcs4.i586.rpm 3534b6f0e0b64686aee7b0758ec33daf corporate/4.0/i586/libnss3-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm c3aa90658d2adeb4e6543426c493a0fe corporate/4.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.i586.rpm 122e2ce3928dd2898118533f45f851e1 corporate/4.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.i586.rpm 3ade855a9fc71980eec72c8dbc107ae3 corporate/4.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.i586.rpm c189b7b4b54f4bdf040635750df007f8 corporate/4.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.i586.rpm 360d587d53e2a9c47dfff8a9137f1b4c corporate/4.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.i586.rpm c2fa5da5d44a5f70bb49d5b4ba7e86e6 corporate/4.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.i586.rpm 5df7bf2ff4059259ed0b5ea9f3587cc3 corporate/4.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.i586.rpm 278a321f6ee5928135585f03a05ae642 corporate/4.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.i586.rpm cd37b5dfe36b72fb482be5abc4bbbba7 corporate/4.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm 9b49e02711849a4babedfa63c6aadefb corporate/4.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.i586.rpm d8293192b06e5a91df8314ecba17880e corporate/4.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.i586.rpm 5839e97fa06cca289121be5f33e9286d corporate/4.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.i586.rpm 34d184e85b53c369a713c08f66e601dc corporate/4.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.i586.rpm ab7b43c629095beee26dbb1381fbff9d corporate/4.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.i586.rpm 79cfc37305b6a3977d7c7333c7e883de corporate/4.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.i586.rpm 7e8f28d446d6e574d8a1521059c03144 corporate/4.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.i586.rpm 0d2dd482cc76fb0df96c0bc5f4fa5844 corporate/4.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.i586.rpm 58959b3a1d43cc2a666361804daa88f1 corporate/4.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.i586.rpm ded59cf4be8835dc0ada86add049ed86 corporate/4.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.i586.rpm 8afd66b33e600714238e360a127df36e corporate/4.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.i586.rpm ef6a89b44e3b120f1bae29217728f196 corporate/4.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.i586.rpm 1532d01d8123e87ee1103292ed95f68d corporate/4.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.i586.rpm 8c0667ab59c15a9b66097f5e86df7220 corporate/4.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.i586.rpm bcec75d2b059d123d6c21dae29baee00 corporate/4.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.i586.rpm f5afdfd15e40f4ec6323a8cac098cb78 corporate/4.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.i586.rpm 1544a7236d6a10521f89234feaff9435 corporate/4.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.i586.rpm 53834f537b0eacd3bb59a2ccc6a40ea6 corporate/4.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.i586.rpm 70171f6ba3c24b51ec29be154e129bce corporate/4.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.i586.rpm 4e64eee4ed44068cb9db5c77730c71b8 corporate/4.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.i586.rpm d990c04de7c285225c51067ff92d8a58 corporate/4.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.i586.rpm 04ee85bd5b28b12466bcd8189d4ae480 corporate/4.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.i586.rpm 222528603f2d88e4e46178620328ac7e corporate/4.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.i586.rpm caacac0ace4c80fbf0d917ea95070114 corporate/4.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.i586.rpm e4aabb47eacf2bcbb517e6890935d4e9 corporate/4.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.i586.rpm e55300aa65e586aba56e5b75c3d0f0d7 corporate/4.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.i586.rpm 8d857f4d255e86e4b1db933ab75a88b5 corporate/4.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.i586.rpm 0d4998a9483e67ad0a484d8535950401 corporate/4.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.i586.rpm 0677248472dd1f219ac4c633b3ae8427 corporate/4.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.i586.rpm 025ee723e8a157de742313163d8199e6 corporate/4.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.i586.rpm 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: e9362e7e9d164dcf20ac2dd178057783 corporate/4.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 27152d5c4d45cfe65038b90014f4b128 corporate/4.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm a520a8169e6f7fa9636c7434820263cc corporate/4.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 73fa1146e61ddf2baea07f4e51b247a2 corporate/4.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 77c656121a9efaefb5bf8bea7416a190 corporate/4.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 1353fe3c1c7740891cca051691f2a844 corporate/4.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 6e547a34386d9220269f6971df84459b corporate/4.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 37bd5e53ce8bd1196991a1d48c7d3fc2 corporate/4.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.x86_64.rpm d8efb7b371fa3bc9d7dbda4d82bcea69 corporate/4.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.x86_64.rpm a4eb36d0ed16b308bf8146758468f720 corporate/4.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 1f3f6299c228a51c39dd9036d501baf3 corporate/4.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b7ed3aee73652f317d41612746b7f79e corporate/4.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.x86_64.rpm aa5e7732031b216f6cc4552b7e5bfe22 corporate/4.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b99863ae0bc816222fec7afd596b4b38 corporate/4.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 22b5ef994c3f38b7b5a63808f0ef9c47 corporate/4.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.x86_64.rpm a5033ebf881cab82e063df8ffe29e22b corporate/4.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 387dfb400ed59319e932a19e2dd4fe09 corporate/4.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 2a114b7e832d12fad87f2ad76ed89a7d corporate/4.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm eced7a780c5f758eef5a0f71f43ed261 corporate/4.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 854bc6729675ed8670330f3da1e520b2 corporate/4.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b73ac49803411c5afb96d87cde8a89c9 corporate/4.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.x86_64.rpm ca9a93da5b7f4dfc1eca188267891a66 corporate/4.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 267f8dc1ca9e04115050a311eebd00f1 corporate/4.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 516850fa1de5417fdb96ab50fee1504f corporate/4.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm ec13f241ff41c46590e31fd8339ffae7 corporate/4.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 00eddff4c17ce23c148cbb2bfd27bc59 corporate/4.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 896cc9b5af7e66ddbf67ad819083a9aa corporate/4.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 52a752441fc870f33e792860ec328ecd corporate/4.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b418b4371503ed9502ca7eab01c6d86e corporate/4.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 801a63774bfd94ac7e292b97bc1c88a6 corporate/4.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 4998a34e227bcd0de4c64a08198cda13 corporate/4.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 0f809660f4c1e45133fc01003acee854 corporate/4.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm da3f053868769c3d1705158b925a3312 corporate/4.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm b53c13931bdcebb9dec07ccb7512cc0d corporate/4.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 431f220901edaf32f504ee6dfd7d8262 corporate/4.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 45d21d5351be8762640ae3038458c6b8 corporate/4.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 3bb59b3ca297d90181276683db70ceb7 corporate/4.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.x86_64.rpm cce30e727a3dba740a537ec0040248f2 corporate/4.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 7221b6655d4061eb29ed5150f87b3706 corporate/4.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm dd7c39076b8bb01d1b4432ba9cb29f12 corporate/4.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.x86_64.rpm cacf45d88765c0c26d7256e5f392c2df corporate/4.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 703558369cbe9e4920eab509134d3a7e corporate/4.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 817fd873fb5f997916d61b2cf078d2c3 corporate/4.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm fe95060a37a586f98f5c3683131a9ef2 corporate/4.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.x86_64.rpm 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFEdnKmqjQ0CJFipgRAhScAJ0RtvKW8TDID20kGA742yYkfDv3WQCfViA3 9+1bS5rPZJ+d2lgArDu9umE= =7N0A -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA06-333A
Apple Releases Security Update to Address Multiple Vulnerabilities
Original release date: November 29, 2006 Last revised: -- Source: US-CERT
Systems Affected
* Apple Mac OS X version 10.3.x and 10.4.x
* Apple Mac OS X Server version 10.3.x and 10.4.x
* Apple Safari web browser
These vulnerabilities affect both Intel-based and PowerPC-based Apple systems.
Overview
Apple has released Security Update 2006-007 to correct multiple vulnerabilities affecting Mac OS X, Mac OS X Server, Safari web browser. Vulnerabilities in OpenSSL, gzip, and other products are also addressed. Attackers may take advantage of the less serious vulnerabilities to bypass security restrictions or cause a denial of service.
I. Description
Apple Security Update 2006-007 addresses a number of vulnerabilities affecting Mac OS X, OS X Server, Safari web browser, and other products. Further details are available in the related vulnerability notes.
This security update also addresses previously known vulnerabilities in PHP, Perl, OpenSSL, and gzip, which are shipped with Mac OS X. Information is also available through the OpenSSL vulnerabilities page. Information about the vulnerabilities in gzip is available in a series of vulnerability notes.
II. Impact
The impacts of these vulnerabilities vary. For specific details, see the appropriate vulnerability notes. Potential consequences include remote execution of arbitrary code or commands, bypass of security restrictions, and denial of service.
III. Solution
Install updates
Install Apple Security Update 2006-007.
IV. References
* Vulnerability Notes for Apple Security Update 2006-007 -
<http://www.kb.cert.org/vuls/byid?searchview&query=apple-2006-007>
* Vulnerability Notes for OpenSSL Security Advisory [28th September
2006] -
http://www.kb.cert.org/vuls/byid?searchview&query=openssl_secadv_20060928
* Vulnerability Note VU#845620 -
<http://www.kb.cert.org/vuls/id/845620>
* Vulnerability Note VU#933712 -
<http://www.kb.cert.org/vuls/id/933712>
* Vulnerability Note VU#381508 -
<http://www.kb.cert.org/vuls/id/381508>
* Vulnerability Note VU#554780 -
<http://www.kb.cert.org/vuls/id/554780>
* Vulnerability Note VU#596848 -
<http://www.kb.cert.org/vuls/id/596848>
* Vulnerability Note VU#773548 -
<http://www.kb.cert.org/vuls/id/773548>
* About the security content of Security Update 2006-007 -
<http://docs.info.apple.com/article.html?artnum=304829>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Apple Downloads - <http://www.apple.com/support/downloads/>
* OpenSSL: OpenSSL vulnerabilities -
<http://www.openssl.org/news/vulnerabilities.html>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/#Safari>
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA06-333A.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA06-333A Feedback VU#191336" in the subject.
Produced 2006 by US-CERT, a government organization.
Terms of use:
http://www.us-cert.gov/legal.html
Revision History
November 29, 2006: Initial release
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBRW33NuxOF3G+ig+rAQJtiggApJKRh7x+z8vp0xb26sE16RUOD3epcrk6 lJZ4rXnqVqoFacAt0Ucb8T43/Uc4N85UMa695YbFspYZum3hcGZo+WnNPolGUeRz iN/4bfKgzekfpbHxf6T3YvQYp+PVMRfHPUcxfaZDYXhu2813N4SSQpM59KRL5BD7 xr+5VvB09biVKlzpEdgtk2EHcqc+sMF5+o3cCgDJCnJNL+NG4J6d/hsyNP15ekTf 8m0W4rJonUe2gR2Bp7F1Y47KgRr3BT1aH2gxUSim9qEJpPdP/CkmGoFp+BfrFP9q A580LOrqFK8HIly1fbPKb26p2theUUESnQqM9Ob8xolkCDLy6h7ssg== =f7N+ -----END PGP SIGNATURE----- . For details please consult the references below. Other vulnerabilities include program crashes and the acceptance of forged certificates.
Workaround
There is no known workaround at this time.
Resolution
All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-1.5.0.7"
All Mozilla Thunderbird binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-bin-1.5.0.7"
References
[ 1 ] CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253 [ 2 ] CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340 [ 3 ] CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565 [ 4 ] CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566 [ 5 ] CVE-2006-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567 [ 6 ] CVE-2006-4570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570 [ 7 ] CVE-2006-4571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0354", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "seamonkey", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "1.0.4" }, { "model": "network security services", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "3.11.2" }, { "model": "firefox", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "thunderbird", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "seamonkey", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "1.0.4" }, { "model": "network security services", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "3.11.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.11.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4340" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Bleichenbacher", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-270" } ], "trust": 0.6 }, "cve": "CVE-2006-4340", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4340", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#773548", "trust": 0.8, "value": "1.57" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-270", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. A buffer overflow vulnerability in an OpenSSL library function could allow a remote attacker to execute code on an affected system. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. \n\n----------------------------------------------------------------------\n\nWant to work within IT-Security?\n\nSecunia is expanding its team of highly skilled security experts. \nWe will help with relocation and obtaining a work permit. \n\nCurrently the following type of positions are available:\nhttp://secunia.com/quality_assurance_analyst/\nhttp://secunia.com/web_application_security_specialist/ \nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\n----------------------------------------------------------------------\n\nTITLE:\ngzip Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA21996\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/21996/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\ngzip 1.x\nhttp://secunia.com/product/4220/\n\nDESCRIPTION:\nTavis Ormandy has reported some vulnerabilities in gzip, which can be\nexploited by malicious people to cause a DoS (Denial of Service) and\npotentially compromise a vulnerable system. \n\n1) A boundary error within the \"make_table()\" function in unlzh.c can\nbe used to modify certain stack data. tricking\na user or automated system into unpacking a specially crafted archive\nfile. tricking a user or\nautomated system into unpacking a specially crafted \"pack\" archive\nfile. \n\n3) A buffer overflow within the \"make_table()\" function of gzip\u0027s LZH\nsupport can be exploited to cause a DoS and potentially to compromise\na vulnerable system by e.g. tricking a user or automated system into\nunpacking an archive containing a specially crafted decoding table. \n\n4) A NULL pointer dereference within the \"huft_build()\" function and\nan infinite loop within the LZH handling can be exploited to cause a\nDoS by e.g. tricking a user or automated system into unpacking a\nspecially crafted archive file. \n\nThe vulnerabilities have been reported in version 1.3.5. \n\nSOLUTION:\nDo not unpack untrusted archive files. \n\nPROVIDED AND/OR DISCOVERED BY:\nTavis Ormandy, Google Security Team\n\nORIGINAL ADVISORY:\nhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676\n\nOTHER REFERENCES:\nUS-CERT VU#554780:\nhttp://www.kb.cert.org/vuls/id/554780\n\nUS-CERT VU#381508:\nhttp://www.kb.cert.org/vuls/id/381508\n\nUS-CERT VU#773548:\nhttp://www.kb.cert.org/vuls/id/773548\n\nUS-CERT VU#933712:\nhttp://www.kb.cert.org/vuls/id/933712\n\nUS-CERT VU#596848\nhttp://www.kb.cert.org/vuls/id/596848\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1191-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nOctober 5th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : mozilla-thunderbird\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2006-2788 CVE-2006-4340 CVE-2006-4565 CVE-2006-4566\n CVE-2006-4568 CVE-2006-4570 CVE-2006-4571\nBugTraq ID : 20042\n\nSeveral security related problems have been discovered in Mozilla and\nderived products such as Mozilla Thunderbird. \n\nCVE-2006-4340\n\n Daniel Bleichenbacher recently described an implementation error\n in RSA signature verification that cause the application to\n incorrectly trust SSL certificates. \n\nCVE-2006-4570\n\n Georgi Guninski demonstrated that even with JavaScript disabled in\n mail (the default) an attacker can still execute JavaScript when a\n mail message is viewed, replied to, or forwarded. \n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 1.0.2-2.sarge1.0.8c.1. \n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.5.0.7-1. \n\nWe recommend that you upgrade your Mozilla Thunderbird packages. \n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1.dsc\n Size/MD5 checksum: 1003 d7261fba347b9876e873f1d424e60190\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1.diff.gz\n Size/MD5 checksum: 519315 066ed351050722c36274e3e837fd174f\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2.orig.tar.gz\n Size/MD5 checksum: 33288906 806175393a226670aa66060452d31df4\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_alpha.deb\n Size/MD5 checksum: 12855288 285e55a20445ea5dffe79de01baf788c\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_alpha.deb\n Size/MD5 checksum: 3280106 0206d9fe08e3da2d4bf919c6b2b54ec7\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_alpha.deb\n Size/MD5 checksum: 152092 c5c984f0f11f94cb263f5bbef367de09\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_alpha.deb\n Size/MD5 checksum: 33520 ed7e6d825f630da666e07914527f2c75\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_alpha.deb\n Size/MD5 checksum: 89492 1e9ed565915dc4327e444ad999cc5daa\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_amd64.deb\n Size/MD5 checksum: 12258904 f40f86252184ce7360b2b9d1e58cef8f\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_amd64.deb\n Size/MD5 checksum: 3281164 e4e2160d22d4721508f1762804b3b18b\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_amd64.deb\n Size/MD5 checksum: 151124 a72d17f827929c9189f9ba96ff73c7a1\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_amd64.deb\n Size/MD5 checksum: 33512 bbe0fe4a7e56a138c220790ab9de97a6\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_amd64.deb\n Size/MD5 checksum: 89350 f2b7e1d1d4eb5f1abb2522ddbdb46ff5\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_arm.deb\n Size/MD5 checksum: 10345146 4c171699433072d443eb7b35a2550fd2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_arm.deb\n Size/MD5 checksum: 3272118 a52ad3d2cd1806e936374537e135d7db\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_arm.deb\n Size/MD5 checksum: 143266 9dedbe9b5f45727a93cfccb5c99bf371\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_arm.deb\n Size/MD5 checksum: 33522 14d1c0d0af46731075ea7c35c2900258\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_arm.deb\n Size/MD5 checksum: 81318 81219b4c82896fab12427e42df1b2760\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_hppa.deb\n Size/MD5 checksum: 13570024 3a62ee11075402dfad030e2ede937191\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_hppa.deb\n Size/MD5 checksum: 3285124 e9cadee2d32b2bcb56b1278043e97da4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_hppa.deb\n Size/MD5 checksum: 153296 3fecaa707002afb1ba6854da724ad132\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_hppa.deb\n Size/MD5 checksum: 33520 83e537b9aff4d44fd958043298a1d7f2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_hppa.deb\n Size/MD5 checksum: 97390 c3ceeedcf00d99d34c7b5f424da7da63\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_i386.deb\n Size/MD5 checksum: 11568436 af1de65bd715970c4432149aec80b2a2\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_i386.deb\n Size/MD5 checksum: 3507870 5dab89db24f1443fe782dc931f4ee0af\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_i386.deb\n Size/MD5 checksum: 146732 bc52082cd1ab0f026c401204cd63b4a7\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_i386.deb\n Size/MD5 checksum: 33518 5d3c9700cce7b9c0261c246ed7b8afd4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_i386.deb\n Size/MD5 checksum: 88084 e244c9c8b7224814774bef13f4213d4e\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_ia64.deb\n Size/MD5 checksum: 14628630 07bfcc171f449b86b9d62f903e29d506\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_ia64.deb\n Size/MD5 checksum: 3291260 d7186841974796f8f90be26700801a95\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_ia64.deb\n Size/MD5 checksum: 155452 e17eb664e56fcc0809dd36580f92cc1a\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_ia64.deb\n Size/MD5 checksum: 33514 fc890529fdea5526a05ffd16b96f5956\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_ia64.deb\n Size/MD5 checksum: 107220 eb93528d586b050ecc3b60742b4fa344\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_m68k.deb\n Size/MD5 checksum: 10794842 fa716b92e3c7a9d67fad6fd453c78bb4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_m68k.deb\n Size/MD5 checksum: 3271690 d95eb910dd6d38de41c17fcb6b1c4696\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_m68k.deb\n Size/MD5 checksum: 145054 2b7570676e15cea809905c442f91b5e0\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_m68k.deb\n Size/MD5 checksum: 33550 3db6c520d1c489fb4e17501d19dececf\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_m68k.deb\n Size/MD5 checksum: 82556 32d25c11844a48ed963e3c5c51ff34fc\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_mips.deb\n Size/MD5 checksum: 11948708 4f58ce9668da6a12b823edaa3c8b35b3\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_mips.deb\n Size/MD5 checksum: 3279410 e639b2bf43eda95d3ca3bb0b9aec6df7\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_mips.deb\n Size/MD5 checksum: 148042 cb6ee4a9bd4dec3166e48e356b9c3465\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_mips.deb\n Size/MD5 checksum: 33524 2765555b00f4ed717b34e98c5c0d9c02\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_mips.deb\n Size/MD5 checksum: 84748 0e934e90bb6bd47c7500fd665728ba27\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_mipsel.deb\n Size/MD5 checksum: 11817078 4239077894c74444d33063229dd847df\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_mipsel.deb\n Size/MD5 checksum: 3280416 ac165850436e63818da8fffe134628d1\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_mipsel.deb\n Size/MD5 checksum: 147600 ae6d7ff1b34dddab3d0c18d6e38bc77b\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_mipsel.deb\n Size/MD5 checksum: 33518 27bed1b95a4e34a291c7e67c6a9fdd37\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_mipsel.deb\n Size/MD5 checksum: 84650 173fefc8b58b15398b3cccad2c812495\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_powerpc.deb\n Size/MD5 checksum: 10912494 d13ec5b97f5fde0795e5f762330756f6\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_powerpc.deb\n Size/MD5 checksum: 3270108 dbd7eb3154db4a379fcfcda6b7d414b9\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_powerpc.deb\n Size/MD5 checksum: 145048 b9ab45845f58fb064d7d1ae449481db9\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_powerpc.deb\n Size/MD5 checksum: 33526 b5e07e26d215581b4cc0fea6d71beaf3\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_powerpc.deb\n Size/MD5 checksum: 81478 b57b8038afbfd5490a6cf847e740ab60\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_s390.deb\n Size/MD5 checksum: 12705708 68195861caccd07a18a379ffe2e88403\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_s390.deb\n Size/MD5 checksum: 3280614 38dec996622a4e1762a1ef683bba9c43\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_s390.deb\n Size/MD5 checksum: 151436 b54ba7420653e63746d019b979f3ae76\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_s390.deb\n Size/MD5 checksum: 33516 e24dafe27c103a8d40de9a905b052311\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_s390.deb\n Size/MD5 checksum: 89290 9daa1eb634834e02aefde0a594bcd0f9\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_sparc.deb\n Size/MD5 checksum: 11181284 adedd4c6302ddb868a531810d226143a\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_sparc.deb\n Size/MD5 checksum: 3275816 c38922ec47674939277e6984f87c0eb4\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_sparc.deb\n Size/MD5 checksum: 144702 9183a627463aa564a0313d4d361d22f3\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_sparc.deb\n Size/MD5 checksum: 33528 5f87736faa9ee0a9b10e29c48280798a\n http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_sparc.deb\n Size/MD5 checksum: 83122 72966880dc02a1b472dcac7b1404fa58\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n This update provides the latest Firefox to correct these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571\n http://www.mozilla.org/security/announce/2006/mfsa2006-57.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-58.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-59.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-60.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-61.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-62.html\n http://www.mozilla.org/security/announce/2006/mfsa2006-64.html\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 4e750ef25e44a1b493d2a61ad5f9a7a2 2006.0/i586/devhelp-0.10-7.2.20060mdk.i586.rpm\n e6cd690c11d4e8f352d2ce7bf0f7d4be 2006.0/i586/epiphany-1.8.5-4.2.20060mdk.i586.rpm\n b2f094942eca657f3dc7a8699cb8b776 2006.0/i586/epiphany-devel-1.8.5-4.2.20060mdk.i586.rpm\n c4ae8fc253aa1fe055ec4c1560205fab 2006.0/i586/epiphany-extensions-1.8.2-3.2.20060mdk.i586.rpm\n 08cde29a26e6ac2d0e3b629f660db9fe 2006.0/i586/galeon-2.0.1-1.2.20060mdk.i586.rpm\n 9c94b904a9f2c64090328edd73d0e1fa 2006.0/i586/libdevhelp-1_0-0.10-7.2.20060mdk.i586.rpm\n b5ad67818794371f50d63a611c79b45b 2006.0/i586/libdevhelp-1_0-devel-0.10-7.2.20060mdk.i586.rpm\n fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/i586/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm\n 770e8d6c5643c78f486ae2c115f7c740 2006.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n ffb123d21760cbba92a232dfb1150b7e 2006.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/i586/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm\n 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/i586/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n 2596f8b787cea221c80a85fd0854f766 2006.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mdk.i586.rpm\n c912e48bd5138b8f42b24b3c34653a19 2006.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.i586.rpm\n 1a82466395715237df552070e51f6525 2006.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.i586.rpm\n 514de0cacb2462a8a6a26206ac18b617 2006.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.i586.rpm\n 70415104d0814a6e94c1997c0c464957 2006.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.i586.rpm\n c2b5a360abd1a8a3e78dd8e9df072b4c 2006.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.i586.rpm\n f8dd2e9e5a5e374782d9154b09ca7b7d 2006.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.i586.rpm\n a20a2bee8f26440b13294ef6247f66ec 2006.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.i586.rpm\n c60d356eddf74e8799b239a925b35953 2006.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n 5b4fbc76811530cfc20ef319daf2f577 2006.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.i586.rpm\n fdc7591dc15dce7e373f4e167fb2c769 2006.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.i586.rpm\n 00a17b297ea7b7ee31a3fca5d3109ffc 2006.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.i586.rpm\n 2bee9151bc0e40bf1ff22a9224643dcb 2006.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.i586.rpm\n 03285b22a86c82b8558467befb5fa04b 2006.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.i586.rpm\n f9dbe9c8d7b907e6c1a80f0bce2d9323 2006.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.i586.rpm\n 4e13ea6856a71514c569581e06515ae8 2006.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.i586.rpm\n 81b56a020127b1e9c41facb963e670be 2006.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.i586.rpm\n 3a14f0cee1271d5f4cfedc8967a2be45 2006.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.i586.rpm\n 9612ac69d69114d1da1dc1bfa6530d9b 2006.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.i586.rpm\n 9a47da16333b9c1d839e19420ab5c3a5 2006.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.i586.rpm\n ea5b214a43077114d8adaf184ba6ce61 2006.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.i586.rpm\n ebf899b39e850438dd4cfb1bbab9ba8d 2006.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.i586.rpm\n 18522be12bdda788de662d07d5a07e08 2006.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.i586.rpm\n 19a62453c05c0443aa2999a177d50dac 2006.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.i586.rpm\n 352aa6197b0b79025f5a71a3135d95c9 2006.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.i586.rpm\n 64b460d997ff70bf0ff50400c20a98e1 2006.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.i586.rpm\n 1f67f28a68d57baa96523ef05ccd1bbe 2006.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.i586.rpm\n f5b2681e10e6eb68e4fb9041262b65c5 2006.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.i586.rpm\n 8d47794342c430b50dc04f7d4c65cf9d 2006.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.i586.rpm\n d975c5d5ec3c8fed8846f02105ba4795 2006.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.i586.rpm\n 563d01331a992ec6ded54d5118bc10ad 2006.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.i586.rpm\n 4da569e782da6c5b98eab4862c335600 2006.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.i586.rpm\n 4a77a4d9b22704184694a1a0580440f5 2006.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.i586.rpm\n 0a153e8351a1ffdfadf067cdf9b2ee06 2006.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.i586.rpm\n e7ed42daf0c68890a34422d8f5b7dcf6 2006.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.i586.rpm\n 542ce6ba9713683b8a741ab921cd3e45 2006.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.i586.rpm\n 55c8c83ad72d6289bf1d45ea517b74ba 2006.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.i586.rpm\n 591beaf9e8abf8911f023fb147efe765 2006.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.i586.rpm\n 23b9d2502d7cb24aeea82f358a428ec2 2006.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.i586.rpm\n be8acdc18fe55ea8a9d0afc553bf21d3 2006.0/i586/yelp-2.10.0-6.2.20060mdk.i586.rpm \n 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm\n bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm\n b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm\n 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm\n 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm\n 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm\n 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 8f79a25451b9f41d48df89f996869cc7 2006.0/x86_64/devhelp-0.10-7.2.20060mdk.x86_64.rpm\n a9b851ddb7a77ee0f6d73c9a475658e0 2006.0/x86_64/epiphany-1.8.5-4.2.20060mdk.x86_64.rpm\n 606bb2a3ece209a7c260fd81d776c123 2006.0/x86_64/epiphany-devel-1.8.5-4.2.20060mdk.x86_64.rpm\n bb99bf7ed2e5608849cb9b0bcac49041 2006.0/x86_64/epiphany-extensions-1.8.2-3.2.20060mdk.x86_64.rpm\n 6caf5e05026177525d0d04225e5dcc4a 2006.0/x86_64/galeon-2.0.1-1.2.20060mdk.x86_64.rpm\n 2ef32f51f707beff08db88d61aab842d 2006.0/x86_64/lib64devhelp-1_0-0.10-7.2.20060mdk.x86_64.rpm\n 50b6716aa33e6065ce0ba0b107fb3a8c 2006.0/x86_64/lib64devhelp-1_0-devel-0.10-7.2.20060mdk.x86_64.rpm\n 0b3997e3f646af18f684fdce56194ae3 2006.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75e63b4f3785b8c7fa4924d7f30be921 2006.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n cda6b659c2777c44fdde0ac3ab1fb11b 2006.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4f3e6424fa71a629be1b81415fe2b875 2006.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 7bd353454999969148524636267b68c5 2006.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n fe0707524f8f3b4e1dcfe80c8bec0190 2006.0/x86_64/libnspr4-1.5.0.7-0.1.20060mdk.i586.rpm\n 770e8d6c5643c78f486ae2c115f7c740 2006.0/x86_64/libnspr4-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n fafbff86e6f1d44b7d1ad3e5f1f24860 2006.0/x86_64/libnss3-1.5.0.7-0.1.20060mdk.i586.rpm\n 41c8df68fb4c2d8d37440d1dea73f8c6 2006.0/x86_64/libnss3-devel-1.5.0.7-0.1.20060mdk.i586.rpm\n 561212c426f35a3e2393ad3acbf11bda 2006.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mdk.x86_64.rpm\n a4a76ca919cec68bef5ec0521e4185b2 2006.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mdk.x86_64.rpm\n e23f698f02d78a8d8b2ac056e91f106a 2006.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1e815c45fb57ee56bd4d4258a8cda5ad 2006.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1c348254b80cec87c2b804825cdd8a5d 2006.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 6eac0be09030f9ed629107600bcbf88f 2006.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mdk.x86_64.rpm\n a06b4569f5392501df97fb209315782f 2006.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 98aac82b44a66047d884b95f251cd6c5 2006.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 9479078391f288562b612afff9cb994e 2006.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 247dce39896e7230ffda5ca8bc58d736 2006.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mdk.x86_64.rpm\n a86cb00b8b07cd45a1274ddc318de2bd 2006.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 8ba8f4e4d9fcfef9f3cc4ac71b15c5df 2006.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4c477d0ef8c843b9416185508c9181a1 2006.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 6e9c4c9c6ba8cfefd32e4d135943824d 2006.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mdk.x86_64.rpm\n b8046ef3da338188287fa9a8ebfb9515 2006.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1609e86fa50ef7c5c3ef827bf47090e8 2006.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 5cdf122cafadd7f2125d42246402e29d 2006.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75f82717c62d51d00ba25abcdf3e26a5 2006.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75b03be94bdea20dbbf361a3a295e4c9 2006.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 672f36e40f7c5463b5e771bcaeae31af 2006.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 8cf3e2082d406f71c4c7d3f638792e1e 2006.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4f0f77a0b9fd79a671857fd330933289 2006.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mdk.x86_64.rpm\n b5c00962987efb764ea77e76c9734c79 2006.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mdk.x86_64.rpm\n f788aefcdac5b098d8853a3ef4fe146c 2006.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 4afff3966656a65b55290d08d446d864 2006.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mdk.x86_64.rpm\n e63e4db3037a915ac24dca78e5ae8617 2006.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 7e443e15233a3db5b76ae7c299d1e7d9 2006.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 75ca84a45213c2d33d66b68c649dd875 2006.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 7a8cd126f5f5c63d45efe79a1e78e94d 2006.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 342155314a7801a1637d807e8ae8754d 2006.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 359e5cb75905f2c08b49ecb1eccdf335 2006.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mdk.x86_64.rpm\n fa480b18d46eaed805f8fe0c92f6a9fe 2006.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 3233bb351b6c89deb25a6722df088e9a 2006.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mdk.x86_64.rpm\n f1347555bb50e32c58ac3edba31f3d1a 2006.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mdk.x86_64.rpm\n c20fd1c8861e74829879a63075fdf2f4 2006.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 8c73daea2686e503d3367d112c4c691e 2006.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 59d920837831e1a165ce19447066b4e5 2006.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 869bea0fbfc6b2c65ab525d80aed03b9 2006.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 1b867a3b0b7d8efd86377d0f0dcb67c3 2006.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mdk.x86_64.rpm\n 12ab7912491456d673058667c8c0dc3a 2006.0/x86_64/yelp-2.10.0-6.2.20060mdk.x86_64.rpm \n 8dd982b67f6a2663b557730db744f74e 2006.0/SRPMS/devhelp-0.10-7.2.20060mdk.src.rpm\n bb825c0cbdca42497eb6d486ca2d2d98 2006.0/SRPMS/epiphany-1.8.5-4.2.20060mdk.src.rpm\n b3bbcb7f0e3dfa05ca9344f2710c3a94 2006.0/SRPMS/epiphany-extensions-1.8.2-3.2.20060mdk.src.rpm\n 7d238bc6883ebbd3e1a284ec06d972df 2006.0/SRPMS/galeon-2.0.1-1.2.20060mdk.src.rpm\n 77efc529087ba7362d54559385d5cc2d 2006.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mdk.src.rpm\n 1143a2a6ab3f937660bf4d11dfb68313 2006.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mdk.src.rpm\n 8b9dd1db87f3824c088f4e1b58eb8224 2006.0/SRPMS/yelp-2.10.0-6.2.20060mdk.src.rpm\n\n Corporate 3.0:\n c106557de1e045e5840a453d710b63e7 corporate/3.0/i586/libnspr4-1.5.0.7-0.1.C30mdk.i586.rpm\n b5a3de7c01f7a4187f85bc66db242c67 corporate/3.0/i586/libnspr4-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n 8d1cfeaf1cb031bc1ec4519994801b6a corporate/3.0/i586/libnspr4-static-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n d08546a25f6e78701feed1d67d53fabd corporate/3.0/i586/libnss3-1.5.0.7-0.1.C30mdk.i586.rpm\n 3371ded40c0bd1a8e828d9e92aed09fd corporate/3.0/i586/libnss3-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n 6d635b07ba60ed49fe27d4c633204520 corporate/3.0/i586/mozilla-firefox-1.5.0.7-0.1.C30mdk.i586.rpm\n aa83aaff11daa5889c9d36c928075341 corporate/3.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.i586.rpm\n 059c5de9e7a5f658cfbc692c913b3403 corporate/3.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.i586.rpm\n 63b8a1a7db1568964fe4dc1d32552f52 corporate/3.0/i586/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.i586.rpm\n cf48e548709250792e5a87c12db71cf1 corporate/3.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.i586.rpm\n 90c83713c4fd403c9999cf52c56eb282 corporate/3.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.i586.rpm\n 91279bd7d327c1a3bc0855cb06007f82 corporate/3.0/i586/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.i586.rpm\n 1fec2333c2988cc7cb7238d5bcf1812d corporate/3.0/i586/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.i586.rpm\n debf0c0ddd775793cd87fedcaefc5cf7 corporate/3.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.i586.rpm\n 6e9ec67c3a28bde55146ca1f475cb847 corporate/3.0/i586/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.i586.rpm\n 53c7defd9f6f8168990e4f4d4fa3a495 corporate/3.0/i586/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.i586.rpm\n 5ac67c7e12f4edd0429bc2f085e438e6 corporate/3.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.i586.rpm\n 5d4ac2f2cd3d6aecd52365e54aa85d66 corporate/3.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.i586.rpm\n aad00d0da3781f7165ed63df0276962d corporate/3.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.i586.rpm\n c531c8f33674e476980aa2cf112440bc corporate/3.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.i586.rpm\n 8f33047a9c560757a90831ea415ef814 corporate/3.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.i586.rpm\n ec0a957af4cd462f58c3d846a37d68b4 corporate/3.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.i586.rpm\n 1f8f0a6a7f962c1b1cf9d3dec38af0e2 corporate/3.0/i586/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.i586.rpm\n 354c14637e7df983f16903f46bf81171 corporate/3.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.i586.rpm\n b9fdd2f2db6f74ef240e23ace3a3a0c3 corporate/3.0/i586/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.i586.rpm\n 831a3b7c411cc716527dfe1c97d63de2 corporate/3.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.i586.rpm\n a89843c85143fa62e264f37df634b920 corporate/3.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.i586.rpm\n 382ff5621db369b06e9d76a41a4fa509 corporate/3.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.i586.rpm\n 4181358e7b0b84ff907bd5173be137d2 corporate/3.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.i586.rpm\n 6da617d32c9eb917180eddd62aeabf54 corporate/3.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.i586.rpm\n c0e559c0dc865c97435a918d77d690dd corporate/3.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.i586.rpm\n 05a64d9e97c0ec16b661d93e4c49ba93 corporate/3.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.i586.rpm\n ef2379b44f8e241a7811eee7031e9838 corporate/3.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.i586.rpm\n 08f36ddea8f0b8ad5decc76b6ebf7106 corporate/3.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.i586.rpm\n 9af857fcd8a7e98707ae77fcbd17e25d corporate/3.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.i586.rpm\n 5b23c90450de3a6ee1b879dafb4e0ebb corporate/3.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.i586.rpm\n 646d7d7ca0374da1d90c77ff827b7a3b corporate/3.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.i586.rpm\n 25746d2ce3a97f620f1c098daef474ed corporate/3.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.i586.rpm\n fb12bfb159f9d9a291e838cb6994daa5 corporate/3.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.i586.rpm\n 962b2b084cde62a28341c177d006b755 corporate/3.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.i586.rpm\n 784906446777df1d03ba5ac75e790104 corporate/3.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.i586.rpm\n 543df7658745731ec6341a1d46901e5e corporate/3.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.i586.rpm\n ef4728e96d4c1dadc4e9286022c6fc1a corporate/3.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.i586.rpm\n f974e234f39298065b5a120da2aad80f corporate/3.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.i586.rpm \n da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm\n 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 38e5d39281cf8fe28ae400ef6880ed82 corporate/3.0/x86_64/lib64nspr4-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 8594d09e78d9ec76bed9bb5bf9065a9d corporate/3.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 88ea20792afc414a8511312fc53c9973 corporate/3.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 0749638fca3fc55a0c84b374c8ddce4c corporate/3.0/x86_64/lib64nss3-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3bd450c319eada8936baad026c0e7edc corporate/3.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 86a6c461d4b783867fbf62dba98b76a0 corporate/3.0/x86_64/mozilla-firefox-1.5.0.7-0.1.C30mdk.x86_64.rpm\n fa3bdb060dc9933093cd59604e0e9770 corporate/3.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.C30mdk.x86_64.rpm\n cf50847d5e76e5a9b0cd9c48a156f919 corporate/3.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 5251818cebcf07fdb025aded5d99f092 corporate/3.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 1ae9e70895e0bfb45034d2cfa4c937b8 corporate/3.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3585c137dc33769069e8961fa5a7ae7b corporate/3.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e10f6d78aa54d325f8a38d7f8729f1ac corporate/3.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 62bd1fd39df7abf0ce81eb9d711f6d14 corporate/3.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e34c011d455b576e4e27b20d4bc057db corporate/3.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.C30mdk.x86_64.rpm\n aebe66911dac80623339aee380ec165a corporate/3.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3c5f109ae088242966604dce6338f07b corporate/3.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 17ef425bc7fc131b9de3632fb92317d1 corporate/3.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 15ea134fde2b507f46e6e4faf243135f corporate/3.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.C30mdk.x86_64.rpm\n ce6f4aa7a0fb1ac425afc5d915bb392d corporate/3.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 13b0b693682e7def5e320473342cf4a0 corporate/3.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.C30mdk.x86_64.rpm\n d5fd81f204e46d15b6d1124376ab0930 corporate/3.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.C30mdk.x86_64.rpm\n cb389fc624d1961cf2ab00488bad7cef corporate/3.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 3cd572d77c055bf562c3678c513ff3c8 corporate/3.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.C30mdk.x86_64.rpm\n ea7215256650d751ae2ce0d20812fa96 corporate/3.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 57fcf8c6e9f251d3eb4f0096ca55cea3 corporate/3.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.C30mdk.x86_64.rpm\n d7f6310911b7e049876f7b70c16b8ccc corporate/3.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 8c0b97b440922510631400b5aea900ac corporate/3.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 8045c85ca598518aff6c7ead8f3fbf61 corporate/3.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 996d7bb252cf32b3ddce18a90b4bb8d9 corporate/3.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 5a3b346110144f79e05c20d13ac90663 corporate/3.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c56729c0896b11a9e49875fe2b493872 corporate/3.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.C30mdk.x86_64.rpm\n da6306fcba9fba87d98f68208e752bf8 corporate/3.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e94eca882ce53af3086bac6cf70076ea corporate/3.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 810bc3ca66d52d5537ece20a12679fec corporate/3.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c97bcde75d8118bb3d6c38428b811cc9 corporate/3.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 629ec7999ae3fd23e36e2c6722847bbe corporate/3.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.C30mdk.x86_64.rpm\n ad435041d1138f8a38a0a0739cff18d8 corporate/3.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.C30mdk.x86_64.rpm\n f76501363a31bcd388f5edcc80881196 corporate/3.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.C30mdk.x86_64.rpm\n e400f4b7e77307c8c5ab1bc26691168a corporate/3.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 126f45e769e463182b4ade57183684c1 corporate/3.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.C30mdk.x86_64.rpm\n 160b09d1c10d0b781d8c1a17779432ed corporate/3.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c5c363d0552c8365bf5dc6a0936d28b2 corporate/3.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.C30mdk.x86_64.rpm\n c4baf08469f1dbea8924429a7ec7b86e corporate/3.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.C30mdk.x86_64.rpm\n b9ce84c78e92b6f5e75954ada2706722 corporate/3.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.C30mdk.x86_64.rpm \n da8e3fd260eb19659ba6673583ad84d2 corporate/3.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.C30mdk.src.rpm\n 016a9658232f45d63f5c21987dc59a31 corporate/3.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.C30mdk.src.rpm\n\n Corporate 4.0:\n 64a0356cc8f1b1ffcdfdef3d8d146cc5 corporate/4.0/i586/libnspr4-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 3f0b705031d1e95280e8194338b2d381 corporate/4.0/i586/libnspr4-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 1bba2e76f21b670f44ba65f8c92b67e1 corporate/4.0/i586/libnspr4-static-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n cb10e515e0fad365a81273a9b620cbc7 corporate/4.0/i586/libnss3-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 3534b6f0e0b64686aee7b0758ec33daf corporate/4.0/i586/libnss3-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n c3aa90658d2adeb4e6543426c493a0fe corporate/4.0/i586/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 122e2ce3928dd2898118533f45f851e1 corporate/4.0/i586/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 3ade855a9fc71980eec72c8dbc107ae3 corporate/4.0/i586/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.i586.rpm\n c189b7b4b54f4bdf040635750df007f8 corporate/4.0/i586/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 360d587d53e2a9c47dfff8a9137f1b4c corporate/4.0/i586/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.i586.rpm\n c2fa5da5d44a5f70bb49d5b4ba7e86e6 corporate/4.0/i586/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 5df7bf2ff4059259ed0b5ea9f3587cc3 corporate/4.0/i586/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 278a321f6ee5928135585f03a05ae642 corporate/4.0/i586/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.i586.rpm\n cd37b5dfe36b72fb482be5abc4bbbba7 corporate/4.0/i586/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 9b49e02711849a4babedfa63c6aadefb corporate/4.0/i586/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.i586.rpm\n d8293192b06e5a91df8314ecba17880e corporate/4.0/i586/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 5839e97fa06cca289121be5f33e9286d corporate/4.0/i586/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 34d184e85b53c369a713c08f66e601dc corporate/4.0/i586/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.i586.rpm\n ab7b43c629095beee26dbb1381fbff9d corporate/4.0/i586/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 79cfc37305b6a3977d7c7333c7e883de corporate/4.0/i586/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 7e8f28d446d6e574d8a1521059c03144 corporate/4.0/i586/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 0d2dd482cc76fb0df96c0bc5f4fa5844 corporate/4.0/i586/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 58959b3a1d43cc2a666361804daa88f1 corporate/4.0/i586/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.i586.rpm\n ded59cf4be8835dc0ada86add049ed86 corporate/4.0/i586/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 8afd66b33e600714238e360a127df36e corporate/4.0/i586/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.i586.rpm\n ef6a89b44e3b120f1bae29217728f196 corporate/4.0/i586/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 1532d01d8123e87ee1103292ed95f68d corporate/4.0/i586/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 8c0667ab59c15a9b66097f5e86df7220 corporate/4.0/i586/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.i586.rpm\n bcec75d2b059d123d6c21dae29baee00 corporate/4.0/i586/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.i586.rpm\n f5afdfd15e40f4ec6323a8cac098cb78 corporate/4.0/i586/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 1544a7236d6a10521f89234feaff9435 corporate/4.0/i586/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 53834f537b0eacd3bb59a2ccc6a40ea6 corporate/4.0/i586/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 70171f6ba3c24b51ec29be154e129bce corporate/4.0/i586/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 4e64eee4ed44068cb9db5c77730c71b8 corporate/4.0/i586/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.i586.rpm\n d990c04de7c285225c51067ff92d8a58 corporate/4.0/i586/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 04ee85bd5b28b12466bcd8189d4ae480 corporate/4.0/i586/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 222528603f2d88e4e46178620328ac7e corporate/4.0/i586/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.i586.rpm\n caacac0ace4c80fbf0d917ea95070114 corporate/4.0/i586/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.i586.rpm\n e4aabb47eacf2bcbb517e6890935d4e9 corporate/4.0/i586/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.i586.rpm\n e55300aa65e586aba56e5b75c3d0f0d7 corporate/4.0/i586/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 8d857f4d255e86e4b1db933ab75a88b5 corporate/4.0/i586/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 0d4998a9483e67ad0a484d8535950401 corporate/4.0/i586/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 0677248472dd1f219ac4c633b3ae8427 corporate/4.0/i586/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.i586.rpm\n 025ee723e8a157de742313163d8199e6 corporate/4.0/i586/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.i586.rpm \n 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm\n d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n e9362e7e9d164dcf20ac2dd178057783 corporate/4.0/x86_64/lib64nspr4-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 27152d5c4d45cfe65038b90014f4b128 corporate/4.0/x86_64/lib64nspr4-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n a520a8169e6f7fa9636c7434820263cc corporate/4.0/x86_64/lib64nspr4-static-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 73fa1146e61ddf2baea07f4e51b247a2 corporate/4.0/x86_64/lib64nss3-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 77c656121a9efaefb5bf8bea7416a190 corporate/4.0/x86_64/lib64nss3-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 1353fe3c1c7740891cca051691f2a844 corporate/4.0/x86_64/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 6e547a34386d9220269f6971df84459b corporate/4.0/x86_64/mozilla-firefox-ar-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 37bd5e53ce8bd1196991a1d48c7d3fc2 corporate/4.0/x86_64/mozilla-firefox-bg-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n d8efb7b371fa3bc9d7dbda4d82bcea69 corporate/4.0/x86_64/mozilla-firefox-br-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n a4eb36d0ed16b308bf8146758468f720 corporate/4.0/x86_64/mozilla-firefox-ca-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 1f3f6299c228a51c39dd9036d501baf3 corporate/4.0/x86_64/mozilla-firefox-cs-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b7ed3aee73652f317d41612746b7f79e corporate/4.0/x86_64/mozilla-firefox-da-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n aa5e7732031b216f6cc4552b7e5bfe22 corporate/4.0/x86_64/mozilla-firefox-de-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b99863ae0bc816222fec7afd596b4b38 corporate/4.0/x86_64/mozilla-firefox-devel-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 22b5ef994c3f38b7b5a63808f0ef9c47 corporate/4.0/x86_64/mozilla-firefox-el-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n a5033ebf881cab82e063df8ffe29e22b corporate/4.0/x86_64/mozilla-firefox-es-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 387dfb400ed59319e932a19e2dd4fe09 corporate/4.0/x86_64/mozilla-firefox-es_AR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 2a114b7e832d12fad87f2ad76ed89a7d corporate/4.0/x86_64/mozilla-firefox-eu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n eced7a780c5f758eef5a0f71f43ed261 corporate/4.0/x86_64/mozilla-firefox-fi-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 854bc6729675ed8670330f3da1e520b2 corporate/4.0/x86_64/mozilla-firefox-fr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b73ac49803411c5afb96d87cde8a89c9 corporate/4.0/x86_64/mozilla-firefox-fy-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n ca9a93da5b7f4dfc1eca188267891a66 corporate/4.0/x86_64/mozilla-firefox-ga-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 267f8dc1ca9e04115050a311eebd00f1 corporate/4.0/x86_64/mozilla-firefox-he-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 516850fa1de5417fdb96ab50fee1504f corporate/4.0/x86_64/mozilla-firefox-hu-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n ec13f241ff41c46590e31fd8339ffae7 corporate/4.0/x86_64/mozilla-firefox-it-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 00eddff4c17ce23c148cbb2bfd27bc59 corporate/4.0/x86_64/mozilla-firefox-ja-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 896cc9b5af7e66ddbf67ad819083a9aa corporate/4.0/x86_64/mozilla-firefox-ko-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 52a752441fc870f33e792860ec328ecd corporate/4.0/x86_64/mozilla-firefox-lt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b418b4371503ed9502ca7eab01c6d86e corporate/4.0/x86_64/mozilla-firefox-mk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 801a63774bfd94ac7e292b97bc1c88a6 corporate/4.0/x86_64/mozilla-firefox-nb-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 4998a34e227bcd0de4c64a08198cda13 corporate/4.0/x86_64/mozilla-firefox-nl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 0f809660f4c1e45133fc01003acee854 corporate/4.0/x86_64/mozilla-firefox-pa_IN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n da3f053868769c3d1705158b925a3312 corporate/4.0/x86_64/mozilla-firefox-pl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n b53c13931bdcebb9dec07ccb7512cc0d corporate/4.0/x86_64/mozilla-firefox-pt-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 431f220901edaf32f504ee6dfd7d8262 corporate/4.0/x86_64/mozilla-firefox-pt_BR-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 45d21d5351be8762640ae3038458c6b8 corporate/4.0/x86_64/mozilla-firefox-ro-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 3bb59b3ca297d90181276683db70ceb7 corporate/4.0/x86_64/mozilla-firefox-ru-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n cce30e727a3dba740a537ec0040248f2 corporate/4.0/x86_64/mozilla-firefox-sk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 7221b6655d4061eb29ed5150f87b3706 corporate/4.0/x86_64/mozilla-firefox-sl-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n dd7c39076b8bb01d1b4432ba9cb29f12 corporate/4.0/x86_64/mozilla-firefox-sv-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n cacf45d88765c0c26d7256e5f392c2df corporate/4.0/x86_64/mozilla-firefox-tr-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 703558369cbe9e4920eab509134d3a7e corporate/4.0/x86_64/mozilla-firefox-uk-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n 817fd873fb5f997916d61b2cf078d2c3 corporate/4.0/x86_64/mozilla-firefox-zh_CN-1.5.0.7-0.1.20060mlcs4.x86_64.rpm\n fe95060a37a586f98f5c3683131a9ef2 corporate/4.0/x86_64/mozilla-firefox-zh_TW-1.5.0.7-0.1.20060mlcs4.x86_64.rpm \n 137c81b452d542b3d4e1134cb1b3c8a1 corporate/4.0/SRPMS/mozilla-firefox-1.5.0.7-0.1.20060mlcs4.src.rpm\n d007a6b49b301a9215641888714c6f5f corporate/4.0/SRPMS/mozilla-firefox-l10n-1.5.0.7-0.1.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFEdnKmqjQ0CJFipgRAhScAJ0RtvKW8TDID20kGA742yYkfDv3WQCfViA3\n9+1bS5rPZJ+d2lgArDu9umE=\n=7N0A\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n National Cyber Alert System\n\n Technical Cyber Security Alert TA06-333A\n\n\nApple Releases Security Update to Address Multiple Vulnerabilities\n\n Original release date: November 29, 2006\n Last revised: --\n Source: US-CERT\n\n\nSystems Affected\n\n * Apple Mac OS X version 10.3.x and 10.4.x\n * Apple Mac OS X Server version 10.3.x and 10.4.x\n * Apple Safari web browser\n\n These vulnerabilities affect both Intel-based and PowerPC-based Apple\n systems. \n\n\nOverview\n\n Apple has released Security Update 2006-007 to correct multiple\n vulnerabilities affecting Mac OS X, Mac OS X Server, Safari web\n browser. Vulnerabilities in OpenSSL, gzip, and other products are also\n addressed. Attackers may take\n advantage of the less serious vulnerabilities to bypass security\n restrictions or cause a denial of service. \n\n\nI. Description\n\n Apple Security Update 2006-007 addresses a number of vulnerabilities\n affecting Mac OS X, OS X Server, Safari web browser, and other\n products. Further details are available in the related vulnerability\n notes. \n\n This security update also addresses previously known vulnerabilities\n in PHP, Perl, OpenSSL, and gzip, which are shipped with Mac OS X. Information is also available through the OpenSSL\n vulnerabilities page. Information about the vulnerabilities in gzip is\n available in a series of vulnerability notes. \n\n\nII. Impact\n\n The impacts of these vulnerabilities vary. For specific details, see\n the appropriate vulnerability notes. Potential consequences include\n remote execution of arbitrary code or commands, bypass of security\n restrictions, and denial of service. \n\n\nIII. Solution\n\nInstall updates\n\n Install Apple Security Update 2006-007. \n\n\nIV. References\n\n * Vulnerability Notes for Apple Security Update 2006-007 -\n \u003chttp://www.kb.cert.org/vuls/byid?searchview\u0026query=apple-2006-007\u003e\n\n * Vulnerability Notes for OpenSSL Security Advisory [28th September\n 2006] -\n\u003chttp://www.kb.cert.org/vuls/byid?searchview\u0026query=openssl_secadv_20060928\u003e\n\n * Vulnerability Note VU#845620 -\n \u003chttp://www.kb.cert.org/vuls/id/845620\u003e\n\n * Vulnerability Note VU#933712 -\n \u003chttp://www.kb.cert.org/vuls/id/933712\u003e\n\n * Vulnerability Note VU#381508 -\n \u003chttp://www.kb.cert.org/vuls/id/381508\u003e\n\n * Vulnerability Note VU#554780 -\n \u003chttp://www.kb.cert.org/vuls/id/554780\u003e\n\n * Vulnerability Note VU#596848 -\n \u003chttp://www.kb.cert.org/vuls/id/596848\u003e\n\n * Vulnerability Note VU#773548 -\n \u003chttp://www.kb.cert.org/vuls/id/773548\u003e\n\n * About the security content of Security Update 2006-007 -\n \u003chttp://docs.info.apple.com/article.html?artnum=304829\u003e\n\n * Mac OS X: Updating your software -\n \u003chttp://docs.info.apple.com/article.html?artnum=106704\u003e\n\n * Apple Downloads - \u003chttp://www.apple.com/support/downloads/\u003e\n\n * OpenSSL: OpenSSL vulnerabilities -\n \u003chttp://www.openssl.org/news/vulnerabilities.html\u003e\n\n * Securing Your Web Browser -\n \u003chttp://www.us-cert.gov/reading_room/securing_browser/#Safari\u003e\n\n _________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA06-333A.html\u003e\n _________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA06-333A Feedback VU#191336\" in the\n subject. \n _________________________________________________________________\n\n Produced 2006 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n\n _________________________________________________________________\n\n Revision History\n\n November 29, 2006: Initial release\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBRW33NuxOF3G+ig+rAQJtiggApJKRh7x+z8vp0xb26sE16RUOD3epcrk6\nlJZ4rXnqVqoFacAt0Ucb8T43/Uc4N85UMa695YbFspYZum3hcGZo+WnNPolGUeRz\niN/4bfKgzekfpbHxf6T3YvQYp+PVMRfHPUcxfaZDYXhu2813N4SSQpM59KRL5BD7\nxr+5VvB09biVKlzpEdgtk2EHcqc+sMF5+o3cCgDJCnJNL+NG4J6d/hsyNP15ekTf\n8m0W4rJonUe2gR2Bp7F1Y47KgRr3BT1aH2gxUSim9qEJpPdP/CkmGoFp+BfrFP9q\nA580LOrqFK8HIly1fbPKb26p2theUUESnQqM9Ob8xolkCDLy6h7ssg==\n=f7N+\n-----END PGP SIGNATURE-----\n. For details please consult the references below. \nOther vulnerabilities include program crashes and the acceptance of\nforged certificates. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \n\"\u003e=mail-client/mozilla-thunderbird-1.5.0.7\"\n\nAll Mozilla Thunderbird binary users should upgrade to the latest\nversion:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \n\"\u003e=mail-client/mozilla-thunderbird-bin-1.5.0.7\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-4253\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253\n [ 2 ] CVE-2006-4340\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340\n [ 3 ] CVE-2006-4565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565\n [ 4 ] CVE-2006-4566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566\n [ 5 ] CVE-2006-4567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567\n [ 6 ] CVE-2006-4570\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570\n [ 7 ] CVE-2006-4571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4340" }, { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "50366" }, { "db": "PACKETSTORM", "id": "50727" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" } ], "trust": 3.87 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-4340", "trust": 2.3 }, { "db": "BID", "id": "22083", "trust": 1.6 }, { "db": "SECUNIA", "id": "22074", "trust": 1.6 }, { "db": "SECUNIA", "id": "22247", "trust": 1.6 }, { "db": "SECUNIA", "id": "21950", "trust": 1.6 }, { "db": "SECUNIA", "id": "22422", "trust": 1.6 }, { "db": "SECUNIA", "id": "21949", "trust": 1.6 }, { "db": "SECUNIA", "id": "21915", "trust": 1.6 }, { "db": "SECUNIA", "id": "22226", "trust": 1.6 }, { "db": "SECUNIA", "id": "22088", "trust": 1.6 }, { "db": "SECUNIA", "id": "21939", "trust": 1.6 }, { "db": "SECUNIA", "id": "22055", "trust": 1.6 }, { "db": "SECUNIA", "id": "22274", "trust": 1.6 }, { "db": "SECUNIA", "id": "22025", "trust": 1.6 }, { "db": "SECUNIA", "id": "21903", "trust": 1.6 }, { "db": "SECUNIA", "id": "22342", "trust": 1.6 }, { "db": "SECUNIA", "id": "22036", "trust": 1.6 }, { "db": "SECUNIA", "id": "22001", "trust": 1.6 }, { "db": "SECUNIA", "id": "21940", "trust": 1.6 }, { "db": "SECUNIA", "id": "22210", "trust": 1.6 }, { "db": "SECUNIA", "id": "22299", "trust": 1.6 }, { "db": "SECUNIA", "id": "21906", "trust": 1.6 }, { "db": "SECUNIA", "id": "21916", "trust": 1.6 }, { "db": "SECTRACK", "id": "1016860", "trust": 1.6 }, { "db": "SECTRACK", "id": "1016859", "trust": 1.6 }, { "db": "SECTRACK", "id": "1016858", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3622", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3617", "trust": 1.6 }, { "db": "USCERT", "id": "TA06-312A", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 1.2 }, { "db": "CERT/CC", "id": "VU#773548", "trust": 1.0 }, { "db": "SECUNIA", "id": "22992", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22195", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "24711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22849", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22056", "trust": 1.0 }, { "db": "SECUNIA", "id": "23883", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1198", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0293", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0083", "trust": 1.0 }, { "db": "AUSCERT", "id": "ESB-2007.0014", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "SECUNIA", "id": "22207", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "SECUNIA", "id": "22212", "trust": 0.8 }, { "db": "SECUNIA", "id": "22116", "trust": 0.8 }, { "db": "SECUNIA", "id": "22216", "trust": 0.8 }, { "db": "SECUNIA", "id": "22220", "trust": 0.8 }, { "db": "SECUNIA", "id": "22330", "trust": 0.8 }, { "db": "SECUNIA", "id": "22130", "trust": 0.8 }, { "db": "SECUNIA", "id": "22240", "trust": 0.8 }, { "db": "SECUNIA", "id": "22259", "trust": 0.8 }, { "db": "SECUNIA", "id": "22260", "trust": 0.8 }, { "db": "SECUNIA", "id": "22165", "trust": 0.8 }, { "db": "SECUNIA", "id": "22166", "trust": 0.8 }, { "db": "SECUNIA", "id": "22172", "trust": 0.8 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "22284", "trust": 0.8 }, { "db": "SECUNIA", "id": "22186", "trust": 0.8 }, { "db": "SECUNIA", "id": "22193", "trust": 0.8 }, { "db": "SECUNIA", "id": "22094", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "GENTOO", "id": "GLSA-200610-06", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200609-19", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200610-01", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-350-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-354-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-351-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-352-1", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-361-1", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1192", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1191", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0676", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0675", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2006:0677", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2006:055", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2006:054", "trust": 0.6 }, { "db": "SUNALERT", "id": "102648", "trust": 0.6 }, { "db": "MLIST", "id": "[IETF-OPENPGP] 20060827 BLEICHENBACHER\u0027S RSA SIGNATURE FORGERY BASED ON IMPLEMENTATION ERROR", "trust": 0.6 }, { "db": "CERT/CC", "id": "TA06-312A", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2006:169", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2006:168", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-270", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "BID", "id": "19849", "trust": 0.3 }, { "db": "CERT/CC", "id": "VU#554780", "trust": 0.2 }, { "db": "CERT/CC", "id": "VU#933712", "trust": 0.2 }, { "db": "CERT/CC", "id": "VU#596848", "trust": 0.2 }, { "db": "CERT/CC", "id": "VU#381508", "trust": 0.2 }, { "db": "SECUNIA", "id": "21996", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "50178", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50366", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50727", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50269", "trust": 0.1 }, { "db": "USCERT", "id": "TA06-333A", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "52708", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50630", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "50366" }, { "db": "PACKETSTORM", "id": "50727" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "id": "VAR-200110-0354", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-06-17T11:30:28.835000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4340" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 2.4, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 2.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 1.9, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.6, "url": "http://www.us-cert.gov/cas/techalerts/ta06-312a.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2006-0677.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2006-0676.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21949" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.6, "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-361-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2006-0675.html" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "trust": 1.6, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.6, "url": "http://www.debian.org/security/2006/dsa-1192" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1016860" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1016859" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1016858" }, { "trust": 1.6, "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22422" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22342" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22299" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22274" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22247" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22210" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22088" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22074" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22055" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22025" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22001" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21950" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21940" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21939" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21916" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21915" }, { "trust": 1.6, "url": "http://secunia.com/advisories/21903" }, { "trust": 1.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22056" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22195" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22849" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22992" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23883" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24711" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1210" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:168" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:169" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3622" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0293" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-640" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11007" }, { "trust": 0.8, "url": "http://www.gzip.org/" }, { "trust": 0.8, "url": "http://www.auscert.org.au/7179" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3899" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3622" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3617" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2006:169" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2006:168" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4340" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4565" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4566" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4571" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4253" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4567" }, { "trust": 0.2, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-64.html" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4570" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-58.html" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/554780" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/381508" }, { "trust": 0.1, "url": "http://secunia.com/quality_assurance_analyst/" }, { "trust": 0.1, "url": "http://secunia.com/product/4220/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/773548" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/933712" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/596848" }, { "trust": 0.1, "url": "http://secunia.com/advisories/21996/" }, { "trust": 0.1, "url": "http://secunia.com/web_application_security_specialist/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-63.html" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_mipsel.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4571" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_powerpc.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4566" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_amd64.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2788" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_sparc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4340" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_alpha.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4565" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_sparc.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_m68k.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4568" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.2-2.sarge1.0.8c.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.2-2.sarge1.0.8c.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.2-2.sarge1.0.8c.1_mips.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4570" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.2-2.sarge1.0.8c.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.2-2.sarge1.0.8c.1_m68k.deb" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-61.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4569" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-62.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4568" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/845620\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/773548\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/933712\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/596848\u003e" }, { "trust": 0.1, "url": "http://www.openssl.org/news/vulnerabilities.html\u003e" }, { "trust": 0.1, "url": "http://docs.info.apple.com/article.html?artnum=304829\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/reading_room/securing_browser/#safari\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=apple-2006-007\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/381508\u003e" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=openssl_secadv_20060928\u003e" }, { "trust": 0.1, "url": "http://docs.info.apple.com/article.html?artnum=106704\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/554780\u003e" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "50366" }, { "db": "PACKETSTORM", "id": "50727" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#773548" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "50178" }, { "db": "PACKETSTORM", "id": "50366" }, { "db": "PACKETSTORM", "id": "50727" }, { "db": "PACKETSTORM", "id": "50269" }, { "db": "PACKETSTORM", "id": "52708" }, { "db": "PACKETSTORM", "id": "50630" }, { "db": "CNNVD", "id": "CNNVD-200609-270" }, { "db": "NVD", "id": "CVE-2006-4340" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-19T00:00:00", "db": "CERT/CC", "id": "VU#773548" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2006-09-21T23:56:25", "db": "PACKETSTORM", "id": "50178" }, { "date": "2006-10-02T23:40:01", "db": "PACKETSTORM", "id": "50366" }, { "date": "2006-10-09T03:08:57", "db": "PACKETSTORM", "id": "50727" }, { "date": "2006-09-26T19:59:02", "db": "PACKETSTORM", "id": "50269" }, { "date": "2006-12-06T02:47:36", "db": "PACKETSTORM", "id": "52708" }, { "date": "2006-10-04T22:41:23", "db": "PACKETSTORM", "id": "50630" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-270" }, { "date": "2006-09-15T18:07:00", "db": "NVD", "id": "CVE-2006-4340" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#773548" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2006-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-270" }, { "date": "2023-11-07T01:59:16.680000", "db": "NVD", "id": "CVE-2006-4340" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "52708" }, { "db": "CNNVD", "id": "CNNVD-200609-270" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "gzip contains a .bss buffer overflow in its LZH handling", "sources": [ { "db": "CERT/CC", "id": "VU#773548" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-270" } ], "trust": 0.6 } }
var-200412-1122
Vulnerability from variot
The original design of TCP does not check that the TCP Acknowledgement number in an ICMP error message generated by an intermediate router is within the range of possible values for data that has already been acknowledged (aka "TCP acknowledgement number checking"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged "Destination Unreachable" messages, (2) blind throughput-reduction attacks with forged "Source Quench" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200412-1122", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tcp", "scope": "eq", "trust": 1.0, "vendor": "tcp", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "tcp", "scope": null, "trust": 0.6, "vendor": "tcp", "version": null }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0066" }, { "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tcp:tcp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0066" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-083" } ], "trust": 0.6 }, "cve": "CVE-2005-0066", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0066", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200412-083", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "NVD", "id": "CVE-2005-0066" }, { "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The original design of TCP does not check that the TCP Acknowledgement number in an ICMP error message generated by an intermediate router is within the range of possible values for data that has already been acknowledged (aka \"TCP acknowledgement number checking\"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged \"Destination Unreachable\" messages, (2) blind throughput-reduction attacks with forged \"Source Quench\" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues", "sources": [ { "db": "NVD", "id": "CVE-2005-0066" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-0066", "trust": 1.9 }, { "db": "BID", "id": "13124", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200412-083", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 0.3 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0066" }, { "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "id": "VAR-200412-1122", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7251247071428572 }, "last_update_date": "2023-12-18T10:52:32.936000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0066" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0066" }, { "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0066" }, { "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2004-12-22T05:00:00", "db": "NVD", "id": "CVE-2005-0066" }, { "date": "2004-12-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2008-09-05T20:45:13.120000", "db": "NVD", "id": "CVE-2005-0066" }, { "date": "2005-10-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-083" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-083" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-083" } ], "trust": 0.6 } }
var-200609-1118
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. The NSS libraries used in the Sun One Application Server and the Sun Java System web server contain an unspecified vulnerability that may allow an attacker to create a denial-of-service condition. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. BIND uses RSA cryptography as part of its DNSSEC implementation. As a result, to resolve the security issue, these packages need to be upgraded and for both KEY and DNSKEY record types, new RSASHA1 and RSAMD5 keys need to be generated using the "-e" option of dnssec-keygen, if the current keys were generated using the default exponent of 3.
You are able to determine if your keys are vulnerable by looking at the algorithm (1 or 5) and the first three characters of the Base64 encoded RSA key. RSAMD5 (1) and RSASHA1 (5) keys that start with "AQM", "AQN", "AQO", or "AQP" are vulnerable.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445
Updated Packages:
Mandriva Linux 2006.0: 1035f92172986ed63ca035de0603a0fd 2006.0/i586/bind-9.3.1-4.2.20060mdk.i586.rpm 4f5949d85f13c68220f4f5f030f63849 2006.0/i586/bind-devel-9.3.1-4.2.20060mdk.i586.rpm f201e05548b673268038e95225451085 2006.0/i586/bind-utils-9.3.1-4.2.20060mdk.i586.rpm 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 83b6c31bef9e4df229e2fe5cf8c3aa2a 2006.0/x86_64/bind-9.3.1-4.2.20060mdk.x86_64.rpm fb03e9a493645041816c206267a052f4 2006.0/x86_64/bind-devel-9.3.1-4.2.20060mdk.x86_64.rpm f54babadfba3ec593563724208df1eaa 2006.0/x86_64/bind-utils-9.3.1-4.2.20060mdk.x86_64.rpm 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm
Mandriva Linux 2007.0: 6c282a7b5c3cfec534e2557926005bbf 2007.0/i586/bind-9.3.2-8.1mdv2007.0.i586.rpm 03390448f140777d62cdd76e50361526 2007.0/i586/bind-devel-9.3.2-8.1mdv2007.0.i586.rpm 7546dc98ff5e8061636a3a75d6b318fb 2007.0/i586/bind-utils-9.3.2-8.1mdv2007.0.i586.rpm 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: c190d522505a16aa97891f525e0034a4 2007.0/x86_64/bind-9.3.2-8.1mdv2007.0.x86_64.rpm 594cacdac86db81b0c62a7380c6a3a2d 2007.0/x86_64/bind-devel-9.3.2-8.1mdv2007.0.x86_64.rpm e827e65717615868896e43bcb4856f2d 2007.0/x86_64/bind-utils-9.3.2-8.1mdv2007.0.x86_64.rpm 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm
Corporate 3.0: fa096b2fac1840797e382ba61728d47e corporate/3.0/i586/bind-9.2.3-6.2.C30mdk.i586.rpm 0f1e56f1f3a2689443c04b52d8ce5545 corporate/3.0/i586/bind-devel-9.2.3-6.2.C30mdk.i586.rpm 99bf1f4127e97b8941b597aa5e19aa0a corporate/3.0/i586/bind-utils-9.2.3-6.2.C30mdk.i586.rpm 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm
Corporate 3.0/X86_64: e74bea44aee406d11c87227584790c26 corporate/3.0/x86_64/bind-9.2.3-6.2.C30mdk.x86_64.rpm b108edf227b55f3af3ab55b48c23a62a corporate/3.0/x86_64/bind-devel-9.2.3-6.2.C30mdk.x86_64.rpm ba548cbba992f479ad40ecf0808f36cb corporate/3.0/x86_64/bind-utils-9.2.3-6.2.C30mdk.x86_64.rpm 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm
Corporate 4.0: 8bfc97510d4f07568d64c9b9872b4bba corporate/4.0/i586/bind-9.3.2-7.1.20060mlcs4.i586.rpm dda709703f8bf05f1ff59ae6132a81a7 corporate/4.0/i586/bind-devel-9.3.2-7.1.20060mlcs4.i586.rpm daf59d23abaaaf62c990d2fa1155688c corporate/4.0/i586/bind-utils-9.3.2-7.1.20060mlcs4.i586.rpm ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 3d1bbe1e7d4f2de6e546996e181a16b0 corporate/4.0/x86_64/bind-9.3.2-7.1.20060mlcs4.x86_64.rpm c1b8467d62623ef5daf35a696ab2389e corporate/4.0/x86_64/bind-devel-9.3.2-7.1.20060mlcs4.x86_64.rpm 83cf57110f107c450aaac5931ee52ecb corporate/4.0/x86_64/bind-utils-9.3.2-7.1.20060mlcs4.x86_64.rpm ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm
Multi Network Firewall 2.0: abd228e7f0b762ae8c11c8ecd90200c2 mnf/2.0/i586/bind-9.2.3-6.2.M20mdk.i586.rpm dd7b0785e31880a09d10957695c0552d mnf/2.0/i586/bind-devel-9.2.3-6.2.M20mdk.i586.rpm 0a2052e5f263b8b8d94111a581928c57 mnf/2.0/i586/bind-utils-9.2.3-6.2.M20mdk.i586.rpm eff2c78779b4285783ffea14e6e33c31 mnf/2.0/SRPMS/bind-9.2.3-6.2.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFWlnDmqjQ0CJFipgRAvl+AKCd5q51CkdHf1UnUJ4imb9Fzl5mZQCfaW5Z 6faoicEmIFqGW4QuEVIhCbU= =bI0u -----END PGP SIGNATURE-----
. OpenSSL Security Advisory [5th September 2006]
RSA Signature Forgery (CVE-2006-4339)
Vulnerability
Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Implementations may incorrectly verify the certificate if they are not checking for excess data in the RSA exponentiation result of the signature.
Since there are CAs using exponent 3 in wide use, and PKCS #1 v1.5 is used in X.509 certificates, all software that uses OpenSSL to verify X.509 certificates is potentially vulnerable, as well as any other use of PKCS #1 v1.5. This includes software that uses OpenSSL for SSL or TLS.
Recommendations
There are multiple ways to avoid this vulnerability. Any one of the following measures is sufficient. Upgrade the OpenSSL server software.
The vulnerability is resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7k (or later);
- in the 0.9.8 branch, version 0.9.8c (or later).
OpenSSL 0.9.8c and OpenSSL 0.9.7k are available for download via
HTTP and FTP from the following master locations (you can find the
various FTP mirrors under http://www.openssl.org/source/mirror.html):
o http://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8c.tar.gz
MD5 checksum: 78454bec556bcb4c45129428a766c886
SHA1 checksum: d0798e5c7c4509d96224136198fa44f7f90e001d
o openssl-0.9.7k.tar.gz
MD5 checksum: be6bba1d67b26eabb48cf1774925416f
SHA1 checksum: 90056b8f5e518edc9f74f66784fbdcfd9b784dd2
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
- If this version upgrade is not an option at the present time,
alternatively the following patch may be applied to the OpenSSL
source code to resolve the problem. The patch is compatible with
the 0.9.6, 0.9.7, 0.9.8, and 0.9.9 branches of OpenSSL.
o http://www.openssl.org/news/patch-CVE-2006-4339.txt
Whether you choose to upgrade to a new version or to apply the patch, make sure to recompile any applications statically linked to OpenSSL libraries.
Acknowledgements
The OpenSSL team thank Philip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie, of Google Security, who successfully forged various certificates, showing OpenSSL was vulnerable, and provided the patch to fix the problems.
References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
URL for this Security Advisory: http://www.openssl.org/news/secadv_20060905.txt
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1118", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sun microsystems", "version": null }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Bleichenbacher reported this issue to the vendor.", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#594904", "trust": 0.8, "value": "0.63" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. The NSS libraries used in the Sun One Application Server and the Sun Java System web server contain an unspecified vulnerability that may allow an attacker to create a denial-of-service condition. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. BIND uses RSA\n cryptography as part of its DNSSEC implementation. As a result, to\n resolve the security issue, these packages need to be upgraded and for\n both KEY and DNSKEY record types, new RSASHA1 and RSAMD5 keys need to\n be generated using the \"-e\" option of dnssec-keygen, if the current\n keys were generated using the default exponent of 3. \n\n You are able to determine if your keys are vulnerable by looking at the\n algorithm (1 or 5) and the first three characters of the Base64 encoded\n RSA key. RSAMD5 (1) and RSASHA1 (5) keys that start with \"AQM\", \"AQN\",\n \"AQO\", or \"AQP\" are vulnerable. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 1035f92172986ed63ca035de0603a0fd 2006.0/i586/bind-9.3.1-4.2.20060mdk.i586.rpm\n 4f5949d85f13c68220f4f5f030f63849 2006.0/i586/bind-devel-9.3.1-4.2.20060mdk.i586.rpm\n f201e05548b673268038e95225451085 2006.0/i586/bind-utils-9.3.1-4.2.20060mdk.i586.rpm \n 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 83b6c31bef9e4df229e2fe5cf8c3aa2a 2006.0/x86_64/bind-9.3.1-4.2.20060mdk.x86_64.rpm\n fb03e9a493645041816c206267a052f4 2006.0/x86_64/bind-devel-9.3.1-4.2.20060mdk.x86_64.rpm\n f54babadfba3ec593563724208df1eaa 2006.0/x86_64/bind-utils-9.3.1-4.2.20060mdk.x86_64.rpm \n 4f57cbdc960171c439223f5c20952460 2006.0/SRPMS/bind-9.3.1-4.2.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 6c282a7b5c3cfec534e2557926005bbf 2007.0/i586/bind-9.3.2-8.1mdv2007.0.i586.rpm\n 03390448f140777d62cdd76e50361526 2007.0/i586/bind-devel-9.3.2-8.1mdv2007.0.i586.rpm\n 7546dc98ff5e8061636a3a75d6b318fb 2007.0/i586/bind-utils-9.3.2-8.1mdv2007.0.i586.rpm \n 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n c190d522505a16aa97891f525e0034a4 2007.0/x86_64/bind-9.3.2-8.1mdv2007.0.x86_64.rpm\n 594cacdac86db81b0c62a7380c6a3a2d 2007.0/x86_64/bind-devel-9.3.2-8.1mdv2007.0.x86_64.rpm\n e827e65717615868896e43bcb4856f2d 2007.0/x86_64/bind-utils-9.3.2-8.1mdv2007.0.x86_64.rpm \n 8be8a7d591971e760d1251bd75f97a6c 2007.0/SRPMS/bind-9.3.2-8.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n fa096b2fac1840797e382ba61728d47e corporate/3.0/i586/bind-9.2.3-6.2.C30mdk.i586.rpm\n 0f1e56f1f3a2689443c04b52d8ce5545 corporate/3.0/i586/bind-devel-9.2.3-6.2.C30mdk.i586.rpm\n 99bf1f4127e97b8941b597aa5e19aa0a corporate/3.0/i586/bind-utils-9.2.3-6.2.C30mdk.i586.rpm \n 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n e74bea44aee406d11c87227584790c26 corporate/3.0/x86_64/bind-9.2.3-6.2.C30mdk.x86_64.rpm\n b108edf227b55f3af3ab55b48c23a62a corporate/3.0/x86_64/bind-devel-9.2.3-6.2.C30mdk.x86_64.rpm\n ba548cbba992f479ad40ecf0808f36cb corporate/3.0/x86_64/bind-utils-9.2.3-6.2.C30mdk.x86_64.rpm \n 2b49bd9c7edf8bd81b297260b54de32d corporate/3.0/SRPMS/bind-9.2.3-6.2.C30mdk.src.rpm\n\n Corporate 4.0:\n 8bfc97510d4f07568d64c9b9872b4bba corporate/4.0/i586/bind-9.3.2-7.1.20060mlcs4.i586.rpm\n dda709703f8bf05f1ff59ae6132a81a7 corporate/4.0/i586/bind-devel-9.3.2-7.1.20060mlcs4.i586.rpm\n daf59d23abaaaf62c990d2fa1155688c corporate/4.0/i586/bind-utils-9.3.2-7.1.20060mlcs4.i586.rpm \n ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 3d1bbe1e7d4f2de6e546996e181a16b0 corporate/4.0/x86_64/bind-9.3.2-7.1.20060mlcs4.x86_64.rpm\n c1b8467d62623ef5daf35a696ab2389e corporate/4.0/x86_64/bind-devel-9.3.2-7.1.20060mlcs4.x86_64.rpm\n 83cf57110f107c450aaac5931ee52ecb corporate/4.0/x86_64/bind-utils-9.3.2-7.1.20060mlcs4.x86_64.rpm \n ccfd1d4d79b168ab5f7998e51c305a26 corporate/4.0/SRPMS/bind-9.3.2-7.1.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n abd228e7f0b762ae8c11c8ecd90200c2 mnf/2.0/i586/bind-9.2.3-6.2.M20mdk.i586.rpm\n dd7b0785e31880a09d10957695c0552d mnf/2.0/i586/bind-devel-9.2.3-6.2.M20mdk.i586.rpm\n 0a2052e5f263b8b8d94111a581928c57 mnf/2.0/i586/bind-utils-9.2.3-6.2.M20mdk.i586.rpm \n eff2c78779b4285783ffea14e6e33c31 mnf/2.0/SRPMS/bind-9.2.3-6.2.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFWlnDmqjQ0CJFipgRAvl+AKCd5q51CkdHf1UnUJ4imb9Fzl5mZQCfaW5Z\n6faoicEmIFqGW4QuEVIhCbU=\n=bI0u\n-----END PGP SIGNATURE-----\n\n. OpenSSL Security Advisory [5th September 2006]\n\nRSA Signature Forgery (CVE-2006-4339)\n=====================================\n\nVulnerability\n-------------\n\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\nsignatures. Implementations\nmay incorrectly verify the certificate if they are not checking for\nexcess data in the RSA exponentiation result of the signature. \n\nSince there are CAs using exponent 3 in wide use, and PKCS #1 v1.5 is\nused in X.509 certificates, all software that uses OpenSSL to verify\nX.509 certificates is potentially vulnerable, as well as any other use\nof PKCS #1 v1.5. This includes software that uses OpenSSL for SSL or\nTLS. \n\nRecommendations\n---------------\n\nThere are multiple ways to avoid this vulnerability. Any one of the\nfollowing measures is sufficient. Upgrade the OpenSSL server software. \n\n The vulnerability is resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7k (or later);\n - in the 0.9.8 branch, version 0.9.8c (or later). \n\n OpenSSL 0.9.8c and OpenSSL 0.9.7k are available for download via\n HTTP and FTP from the following master locations (you can find the\n various FTP mirrors under http://www.openssl.org/source/mirror.html):\n\n o http://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\n The distribution file names are:\n\n o openssl-0.9.8c.tar.gz\n MD5 checksum: 78454bec556bcb4c45129428a766c886\n SHA1 checksum: d0798e5c7c4509d96224136198fa44f7f90e001d\n\n o openssl-0.9.7k.tar.gz\n MD5 checksum: be6bba1d67b26eabb48cf1774925416f\n SHA1 checksum: 90056b8f5e518edc9f74f66784fbdcfd9b784dd2\n \n The checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\n2. If this version upgrade is not an option at the present time,\n alternatively the following patch may be applied to the OpenSSL\n source code to resolve the problem. The patch is compatible with\n the 0.9.6, 0.9.7, 0.9.8, and 0.9.9 branches of OpenSSL. \n\n o http://www.openssl.org/news/patch-CVE-2006-4339.txt\n\nWhether you choose to upgrade to a new version or to apply the patch,\nmake sure to recompile any applications statically linked to OpenSSL\nlibraries. \n\n \nAcknowledgements\n----------------\n\nThe OpenSSL team thank Philip Mackenzie, Marius Schilder, Jason Waddle\nand Ben Laurie, of Google Security, who successfully forged various\ncertificates, showing OpenSSL was vulnerable, and provided the patch\nto fix the problems. \n\n\nReferences\n----------\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://www.imc.org/ietf-openpgp/mail-archive/msg14307.html\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20060905.txt\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 3.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.1 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 1.6 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 1.1 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "38567", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECTRACK", "id": "1017143", "trust": 0.8 }, { "db": "SECUNIA", "id": "22646", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "52186", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "49749", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200609-1118", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-02-20T00:26:20.655000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.2, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.4, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.4, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.sun.com/software/products/appsrvr/index.xml" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=438cfb75" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=43a84f89" }, { "trust": 0.8, "url": "http://www.mozilla.org/projects/security/pki/nss/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102670-1 " }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/ssl" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/4299 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1017143 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22646 " }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www.openssl.org/source/" }, { "trust": 0.1, "url": "http://www.openssl.org/news/patch-cve-2006-4339.txt" }, { "trust": 0.1, "url": "http://www.openssl.org/source/mirror.html):" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "52186" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2006-11-16T16:32:32", "db": "PACKETSTORM", "id": "52186" }, { "date": "2006-09-07T08:41:36", "db": "PACKETSTORM", "id": "49749" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 } }
var-200505-0163
Vulnerability from variot
Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. Multiple Telnet clients contain a data length validation flaw which may allow a server to induce arbitrary code execution on the client host. A remote buffer-overflow vulnerability affects multiple vendors' Telnet client. This issue is due to the application's failure to properly validate the length of user-supplied strings before copying them into static process buffers. An attacker may exploit this issue to execute arbitrary code with the privileges of the user that activated the vulnerable application. This may facilitate unauthorized access or privilege escalation.
Want a new IT Security job?
Vacant positions at Secunia: http://secunia.com/secunia_vacancies/
TITLE: Sun SEAM Telnet Client Buffer Overflow Vulnerabilities
SECUNIA ADVISORY ID: SA15030
VERIFY ADVISORY: http://secunia.com/advisories/15030/
CRITICAL: Moderately critical
IMPACT: System access
WHERE:
From remote
SOFTWARE: Sun SEAM 1.x http://secunia.com/product/1006/
DESCRIPTION: Sun has acknowledged some vulnerabilities in SEAM, which can be exploited by malicious people to compromise a vulnerable system.
For more information: SA14745
SOLUTION: The vendor suggests removing the execute permissions from "/usr/krb5/bin/telnet".
ORIGINAL ADVISORY: Sun Microsystems: http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1
OTHER REFERENCES: SA14745: http://secunia.com/advisories/14745/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Heimdal, a free implementation of Kerberos 5, also contains such a client. This can lead to the execution of arbitrary code when connected to a malicious server.
For the old stable distribution (woody) this problem has been fixed in version 0.4e-7.woody.11.
For the stable distribution (sarge) this problem has been fixed in version 0.6.3-10.
For the unstable distribution (sid) this problem has been fixed in version 0.6.3-10.
We recommend that you upgrade your heimdal package.
Upgrade Instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 3.0 alias woody
Source archives:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e-7.woody.11.dsc
Size/MD5 checksum: 1065 8fc37ea432a8120da0f370b0b2c9125b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e-7.woody.11.diff.gz
Size/MD5 checksum: 1295043 b27c9a952ed6a53698d654b2dbca9b52
http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e.orig.tar.gz
Size/MD5 checksum: 2885718 1d27b06ec2f818f5b4ae2b90ca0e9cb8
Architecture independent components:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-docs_0.4e-7.woody.11_all.deb
Size/MD5 checksum: 1056336 e6f819c78b38e6c9b854104879a82a76
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-lib_0.4e-7.woody.11_all.deb
Size/MD5 checksum: 20298 630b472eea6aef8b53ed678ebd6d9676
Alpha architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 275276 12437fc71585df2debc30260d44881ae
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 61016 e28f3db25cf9fced15d07c9843d0bb7f
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 573726 fcd82b8d22e86f0f67b188e5a182aad9
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 135164 67d1f00e15b893fbd7f1a0009eb9047c
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 181834 7860ca01ee394b8200487356546fe94e
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 39864 f631f57c94a0554e3daa62b6f3029999
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 65534 6b3fa215d70b35e71ec21545d3db48db
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 23892 fc3c8e707764634638083acb5b4b6312
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 43368 269a6e04b6e7db823a237b7af6812eb3
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 41880 0e9ca330caa8ae710f8594d156065e0c
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 33922 2d774846eed21710c9c9cf19e9af2cf8
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 44744 d154ba1ed49d1458ee2707d021d1e8b8
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 31484 d22c13f1da35553ba942274dec958959
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 134054 3261ce8e03209f64748d4e05fcf47bc3
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 65944 5a5aeea7b73b37b3604d9d3d43991881
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 59356 80c67e5e8bba2ffeaad753a6dd5173be
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 28538 700352c1de8dd30a37f95da03d5ad9ce
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_alpha.deb
Size/MD5 checksum: 29424 91458eb256f4d7b446f8d3899f751193
ARM architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 227174 8ab44db32ee205256ca597197eff9427
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 53968 ca664151450031013a9bfb0dd5fb32af
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 441598 25127b23b893ba6515cbb9be7dee0ebd
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 110266 ec3cde13087c74757744ca9bfebe00d5
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 148006 ee02412bfd96d484a147e5e8c06f40ee
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 35538 aa3e74b814fcdb1abb401f11eb8842e1
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 57216 4081aad0b651d131f3424980879bc861
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 23412 03b68670c37f4a4cc8fee59f4023e903
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 38594 7a3315d21fdf7c3854bba5e17bca1e11
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 38298 0f16402f3694c2bb1d4cc4450df540e4
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 31850 3e1bd368481f666f6d7b2ec2dc4ed912
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 40000 024228d74f0a589c73e31688cbb9f3e1
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 29842 9e7ef427e9d3fd277ca8448d3078a2b6
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 112472 3fc814c80adaaace125166bd8cd013d3
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 51960 b48f25ea15d3e65d6444ce5960213d32
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 53414 fdd7b63f63ffea2ef5e4574528419baf
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 28918 a15c818745634dee06c40610b66a92f6
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_arm.deb
Size/MD5 checksum: 29636 e97a487116f2367299decb51cccc098f
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 219936 7cd4a7ae4c56f3a1a4700fea756b62c3
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 52704 a64eea9e99a5dffeb211167f2edfac7b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 405344 d5d263dba7f36d95ac5344d750abd1f0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 109934 37fab8f1c45a897a7a063641133789d5
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 144312 21570cc9e367ab0ccb89a011a56b2177
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 35670 039764b15c3a1e18703cc1fa2773c97e
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 59842 4a1a98a52cbc2d86d4c5adf088bec1e3
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 23304 ad9ed998a1ae50e6dd5368c07ed5db7d
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 38682 5170e1500eba0b17baedc95e6e763063
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 38612 425b8857ddb2105a6d2ec9399eeeef4e
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 32068 6cb760663c089906b9c8cc89c1395f34
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 40062 9f9d04c843ae164bbdf28b7d1a4ede7f
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 29712 a375688e6029d5fae6ae4e3662ed88b1
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 111312 1ea1a0a7b36935fa1d3fbaf508530a94
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 51816 935711339e95322f578622bf3271c4fd
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 51696 223796e010ca4be9e927c438ffa921ac
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 27500 4b5382836ff3c4f1bdcff2a30e7a97ba
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_i386.deb
Size/MD5 checksum: 28222 d4ea500c49786252fbb522d32fb78ee3
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 335082 762bb44529ac965fafe57a153375f8cf
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 69096 cf9fd237439d89479af7e813447c7ad5
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 613424 efacfc44d5d6bac9227bc6709e52182c
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 154164 ec762443001df7fe29a3a497ad9c14df
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 210540 d4e2c1c65f0a4f1bc1d20ca1348d3972
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 44222 87a27ba41ffc9ad9d5296ba1133ec8cc
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 82102 a1cabba1e3ab285acc9d0ec414ea5d5c
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 24782 996c48ba78eabc7a24c92eea9abf70bc
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 50174 21abd59f30af1574012e6c75d7f7d7e5
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 48600 b12ccb241bbe65a5acc1009cb41508d8
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 37744 d881400db00426478c525913366d5dcb
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 52210 81a0014eee08020f7f333f2835d089b8
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 35256 49820e0275c2f170d50531d0cf4be224
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 169750 ae2c7d4ccd96a7c495a91bb8272bf872
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 64900 421ce6b03daf43a5ca9769d95c614a34
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 68682 a3b21eb50c8757538bc234e948a3e35a
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 30710 9eb38bbec69e72e52581cd355373ced3
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_ia64.deb
Size/MD5 checksum: 31932 e2fbc77b172c6eb54c12461333f00ef1
HP Precision architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 256874 140bdfc671e9acd9150a6995b247af34
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 57454 caa48211376a98c67e03d068e6fbeb6f
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 516072 ae166665afe33ad8e24ae155e74e7bce
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 119300 8b7fae0ab762cb2522db9b78d8c0d186
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 162998 c4c23fcc53e97f070b5d528eb163af00
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 37784 dbf2fb481981fe63a558447139c5b7bb
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 69388 fbd6ba202c666b7c8b27686fb309f528
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 23946 96ab72df3ae02e9822a52fa4d0fe08c2
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 42206 50ce55dbed833c43a58c7b5913249754
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 43540 8b1c4044113c1021717ef3c5b79686d6
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 34384 ce7f69712e2af6ec72bbddaaa4a4ed9d
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 45178 2148edf895d480b315fd5236a82af8be
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 32060 966345ea7709602258fefcc66b75c2a3
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 139936 a1917b6ae317b87749a7ea8b6c68cc96
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 70198 5350eedbce161c1c2cd09d780a80e8ae
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 60560 722387dd2747e994d49335669ea93449
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 30790 07abee4e10bd0f2834292aa9aed0351c
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_hppa.deb
Size/MD5 checksum: 31656 a2601adf14c97c6339e5eece745b61ed
Motorola 680x0 architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 211826 b3a51143513404c3a58869ccdc980352
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 52172 05037589546d7bad9cf0fdc47c9b234a
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 399312 bdec29fdaa096cfb4205448ca30debdf
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 105690 104bd645147011b71b3d4250083df27d
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 138286 5f206db56db8e0c610eb17349f6da5be
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 35156 c55f2924284487b4169a9d52f3b79f18
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 55500 b0b11055a2b744a20688eda87678f24c
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 23424 3e66bc4d54685e4cbafc1a53dcb7e4cf
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 38200 296ae362e7a9483e866f959ad4a5832b
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 37984 aa745d6da276a877a415fd66a06128d8
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 31712 9af44dffde45b673760c7991606eb312
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 39850 606e9fe193e34f3ae1ea864e3a9e21bd
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 29436 ba92cf45fc7bfed068cc3de3d63220ee
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 111036 ade91cc8a12d1d5a3e57e4762a68a060
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 68726 77f24b45977cb9e3e729ee64d4e3ec4b
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 49958 4967192c48b8ad8bc1f0c0b244635616
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 27460 883c720bb718cd60dbe9f38c8792c2e0
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_m68k.deb
Size/MD5 checksum: 28192 88b86afb0a2b04da8785c165402d7727
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 248918 005efbd5408a65d580e0c4d8ed8ed80b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 55564 4aa128a89c3f5b8dd3529e89e3d27f37
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 505212 d8dda2a0131d90cf29d9e299d28b356b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 114882 5102fbf99e5f52569a22a2c17748a520
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 160242 cf112ed81fdf868ab6efb07ef93ac2d7
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 37388 6a46e03e6fdbd7e4803ef2fb1370c699
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 58340 086cf69030b957bbe6cd27516f717f29
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 23590 15c7586e6b6cd94e3c3a559e980e5645
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 39534 755f9ee7cd757674e4d569ae01ec9474
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 39014 7199130531d369f8c8bd8178ae66158f
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 32122 8d128559a4e7b55a8309c7ded954ea93
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 40734 cd594016cfb45138345f8d19f824d5b2
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 30376 946da152608b5d49ed90edb152946442
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 120610 42e1d7253a98a12279a61bc3b12bfe10
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 57476 f4e2d9e86dc852068faad25bb8e78ca5
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 53346 974a501c32c765c9063ca0b1bf0100b3
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 28520 fa5ce3789529406ce6c62f6fb24e46b2
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_mips.deb
Size/MD5 checksum: 29186 8736a50aa2789aaed507714ebd298240
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 248064 8891058ed6fc8826f4bd57d5b8eb26b1
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 55550 559be15f2dc64fffea360f5281660435
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 499388 8c838954ef0b75815fc8eedb3fc7559f
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 114840 5d87f1b1d7dddf6d4087730b810d3d5d
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 160350 cae061acf36faa4acc76abf8640051f8
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 37308 b14e3b3f5c4ef1c9bb0615a9c2dace69
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 57946 acc5e0cee40880946eb211fb6d395f2c
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 23590 4b376e0c25d261f8eaa64e8a8bbd3d8c
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 39220 5c6c245272b4b80fadd56f2248f7861e
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 38712 e57c37dc5afcb2d09d684b759ac33f77
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 32044 dc3622de31025834023b1c2e68ef3246
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 40354 9ffa12ee944c9def479add6f18db7dc1
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 30352 69ea54f0432371140f802ac1a2e6f1ff
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 119520 307afbe2f26e9db953abb82c7d305799
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 52682 07759311f573f201c3187808f0955b54
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 53410 4033254bfa0482ec101e9de313ba5bfd
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 28588 71be890e75aa25f27cac29437ba3b4cb
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_mipsel.deb
Size/MD5 checksum: 29268 8260428b6857d0b2bf127f47d8082f66
PowerPC architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 228262 a5c5faca2967096b1a364c13740d32df
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 53894 552c568c50d62e54a5e96daa2bb87c1c
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 466526 a50ed6bb5e236c8d6db8243734803ea0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 110132 4c947ba0c94cef3629eaa0f7eac8c2a1
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 149254 722d7ced6894cefd14f68e446af458db
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 36230 dfbe16f671521b1515c9c8c9265a5342
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 57226 cfea58fb03d07ed85d674df21f1c7e7e
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 23580 7d63a22a980a14030126cfa322243ffc
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 39364 f6e7d32e6da45f8d5893e1d681eb9788
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 38630 1a815e315e9650a39f9c685fa8861846
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 31794 b54c265e1578e0f40cc7a683d6b8c742
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 40104 7dd0775da038d1b34428efd6bffa4b6c
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 30246 a7a5c8635a3c1c9b508e8af3dd05d44f
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 118918 2f21bb221eef3fb8ab9caa3006dae794
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 69400 7d1bb7b9e83a7ed9cf53cb5d385e9447
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 53826 fe4212f691d675bf1f682d17329c6c5e
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 28744 0012158f14e5fff7ec9988e2d7939cf6
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_powerpc.deb
Size/MD5 checksum: 29560 58921e138af421a9ea48d7a35b728f01
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 235020 45fae34704d01f03b5e0dd716bf91e90
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 55710 9cd974e488c7bc3a8430d01fe5dd6ad0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 433342 d6affed884050cffe8776f79ed749897
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 116002 7d68b959b4d7897179273c0d795c4a21
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 153824 6de2ef670834b0b22cde0888637d81a6
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 36982 fc870d47a3a23441cb83452904bed977
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 58358 ccf0873fd87a468e71c2d2745fcc0284
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 23664 6229dd41d0719f3a8b5fbafa81221584
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 41084 ed1f1756f66cfa655b04e77c02308fa3
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 39846 edc6789b94dc803b6e59efb287151162
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 33028 f74bb90f54953af275deadb3a09beedc
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 41900 81aa709bde50ea906d512637db5412df
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 30394 4055618b16374db57fcbe27264e35f61
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 125432 4e1b2fd68cdb66d210b5860870654a81
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 69554 606b376355b9392208cbba9cd43d6e0a
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 54608 a2f3303e3a1bb49e47ed0f68673509b2
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 28688 2df7664e3ff5a1173c62575184c674e8
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_s390.deb
Size/MD5 checksum: 29510 6b28d5ca95a5e09b74989bc1f6f81c14
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 227226 513f1a6c24c6b815470078cc0e2ee72e
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 54026 52d920d2cfcf8e208e3a04afc2983751
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 430544 7819784bedbc84d394ca11ed42c2c9e4
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 107728 c694c5e1d66d5985aaf2bf4eda793ba0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 151578 07eb106e95368b5dec91521907398d1d
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 35636 1eab2cc36c7adc947b5e2fa70800e9b8
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 54854 eb29480cce8645f5bb72f2f2694b2f26
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 26260 9ddcdbc49b997c4dc903a651e3007877
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 39100 cf636dca0a94f193f46bcf88db439672
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 38004 28e82ffa12af5c90df707e686ef29906
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 31738 c70af19b2e2f73f1359208f0f8ce59b6
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 39884 cb269f527e83ae03a9b2db051a487fa8
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 29702 925140a648da199ef7338bf415f605db
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 112400 5c9329c597ca1448ed158e30b4f7895a
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 58340 473a1c45ba02d9c84bb786ee116a46bd
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 55444 0272fc78d38e0c1d3dd7176e412504e2
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 28256 a33d2dbf32502d3f3caf3917e82c5ffe
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_sparc.deb
Size/MD5 checksum: 28954 28a7aed2ab84250549c5e64ac987e00c
These files will probably be moved into the stable distribution on its next update. BACKGROUND
The TELNET protocol allows virtual network terminals to be connected to over the internet. The initial description of the protocol was given in RFC854 in May 1983. Since then there have been many extra features added including encryption.
II.
The vulnerability specifically exists in the handling of the LINEMODE suboptions, in that there is no size check made on the output, which is stored in a fixed length buffer.
III. It may be possible to automatically launch the telnet command from a webpage, for example:
var-200609-1205
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. An attacker could send a list of ciphers to an
application that uses this function and overrun a buffer. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1205", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. An attacker could send a list of ciphers to an\n application that uses this function and overrun a buffer. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "56053" } ], "trust": 5.13 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.5 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-1205", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-16T02:33:25.492000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.6, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200110-0342
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I otH/juFiPayhwdxQwX1pZwdm =e4BA -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172 http://www.mandriva.com/security/
Package : openssl Date : September 28, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
During the parsing of certain invalid ASN1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory. (CVE-2006-2937)
Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack. (CVE-2006-2940)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers utility function, used by some applications such as exim and mysql. An attacker could send a list of ciphers that would overrun a buffer. (CVE-2006-3738)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a possible DoS in the sslv2 client code. (CVE-2006-4343)
Updated packages are patched to address these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0342", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I\notH/juFiPayhwdxQwX1pZwdm\n=e4BA\n-----END PGP SIGNATURE-----\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : September 28, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n During the parsing of certain invalid ASN1 structures an error\n condition is mishandled. This can result in an infinite loop which\n consumes system memory. (CVE-2006-2937)\n\n Certain types of public key can take disproportionate amounts of time\n to process. This could be used by an attacker in a denial of service\n attack. (CVE-2006-2940)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n buffer overflow in the SSL_get_shared_ciphers utility function, used by\n some applications such as exim and mysql. An attacker could send a\n list of ciphers that would overrun a buffer. (CVE-2006-3738)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n possible DoS in the sslv2 client code. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "50548" } ], "trust": 4.95 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.3 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0342", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-04-20T19:49:59.696000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200308-0014
Vulnerability from variot
Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO. A function originally derived from 4.4BSD, realpath(3), contains a vulnerability that may permit a malicious user to gain root access to the server. This function was derived from the FreeBSD 3.x tree. Other applications and operating systems that use or were derived from this code base may be affected. This problem was originally reported to affect WU-FTPd. It has been discoved to affect various BSD implementations as well. WU-FTPD is implemented in fb_realpath() In the function, the size of the buffer for handling the path is MAXPATHLEN However, the length of the path actually delivered is longer than that. (MAXPATHLEN+1) , one shift (off-by-one) A buffer overflow vulnerability exists.root Arbitrary commands may be executed with sufficient privileges. The 'realpath()' function is a C-library procedure to resolve the canonical, absolute pathname of a file based on a path that may contain values such as '/', './', '../', or symbolic links. A vulnerability that was reported to affect the implementation of 'realpath()' in WU-FTPD has lead to the discovery that at least one implementation of the C library is also vulnerable. FreeBSD has announced that the off-by-one stack- buffer-overflow vulnerability is present in their libc. Other systems are also likely vulnerable. Reportedly, this vulnerability has been successfully exploited against WU-FTPD to execute arbitrary instructions. NOTE: Patching the C library alone may not remove all instances of this vulnerability. Statically linked programs may need to be rebuilt with a patched version of the C library. Also, some applications may implement their own version of 'realpath()'. These applications would require their own patches. FreeBSD has published a large list of applications that use 'realpath()'. Administrators of FreeBSD and other systems are urged to review it. For more information, see the advisory 'FreeBSD-SA-03:08.realpath'. The realpath(3) function is used to determine the absolute path name of the rule in the given path name. The realpath(3) function is part of the FreeBSD standard C language library file. If the parsed pathname is 1024 bytes long and contains two directory separators, the buffer passed to the realpath(3) function can be overwritten with a single NUL byte. Applications that typically use the realpath(3) function can cause denial of service, or execute arbitrary code and privilege escalation attacks. sftp-server(8) is part of OpenSSH, and realpath(3) is used to process the chdir command. 1 cdparanoia-3.9. Synopsis: wu-ftpd fb_realpath() off-by-one bug Product: wu-ftpd Version: 2.5.0 <= 2.6.2 Vendor: http://www.wuftpd.org/
URL: http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt CVE: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466 Author: Wojciech Purczynski cliph@isec.pl Janusz Niewiadomski funkysh@isec.pl Date: July 31, 2003
Issue:
Wu-ftpd FTP server contains remotely exploitable off-by-one bug. A local or remote attacker could exploit this vulnerability to gain root privileges on a vulnerable system.
Details:
An off-by-one bug exists in fb_realpath() function. The overflowed buffer lies on the stack.
The bug results from misuse of rootd variable in the calculation of length of a concatenated string:
------8<------cut-here------8<------ / * Join the two strings together, ensuring that the right thing * happens if the last component is empty, or the dirname is root. / if (resolved[0] == '/' && resolved[1] == '\0') rootd = 1; else rootd = 0;
if (*wbuf) {
if (strlen(resolved) + strlen(wbuf) + rootd + 1 > MAXPATHLEN) {
errno = ENAMETOOLONG;
goto err1;
}
if (rootd == 0)
(void) strcat(resolved, "/");
(void) strcat(resolved, wbuf);
}
------8<------cut-here------8<------
Since the path is constructed from current working directory and a file name specified as an parameter to various FTP commands attacker needs to create deep directory structure. This may occur for example if wu-ftpd is compiled with some versions of Linux kernel where PATH_MAX (and MAXPATHLEN accordingly) is defined to be exactly 4095 characters. In such cases, the buffer is padded with an extra byte because of variable alignment which is a result of code optimization.
Linux 2.2.x and some early 2.4.x kernel versions defines PATH_MAX to be 4095 characters, thus only wu-ftpd binaries compiled on 2.0.x or later 2.4.x kernels are affected. We believe that exploitation of other little-endian systems is also possible.
Impact:
Authenticated local user or anonymous FTP user with write-access could execute arbitrary code with root privileges.
Vendor Status:
June 1, 2003 security@wu-ftpd.org has been notified June 9, 2003 Request for confirmation of receipt sent to security@wu-ftpd.org June 11, 2003 Response received from Kent Landfield July 3, 2003 Request for status update sent July 19, 2003 vendor-sec list notified July 31, 2003 Coordinated public disclosure
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0466 to this issue.
-- Janusz Niewiadomski iSEC Security Research http://isec.pl/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200308-0014", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "9.0" }, { "model": "wu ftpd", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.6.1-16" }, { "model": "freebsd", "scope": "lte", "trust": 1.0, "vendor": "freebsd", "version": "5.0" }, { "model": "netbsd", "scope": "gte", "trust": 1.0, "vendor": "netbsd", "version": "1.5" }, { "model": "openbsd", "scope": "gte", "trust": 1.0, "vendor": "openbsd", "version": "2.0" }, { "model": "netbsd", "scope": "lte", "trust": 1.0, "vendor": "netbsd", "version": "1.6.1" }, { "model": "freebsd", "scope": "gte", "trust": 1.0, "vendor": "freebsd", "version": "4.0" }, { "model": "wu-ftpd", "scope": "lte", "trust": 1.0, "vendor": "wuftpd", "version": "2.6.2" }, { "model": "wu-ftpd", "scope": "gte", "trust": 1.0, "vendor": "wuftpd", "version": "2.5.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "openbsd", "scope": "lte", "trust": 1.0, "vendor": "openbsd", "version": "3.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "immunix", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "turbolinux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wu ftpd group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "7.2" }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "7.3" }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "7.1" }, { "model": "red hat linux", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "8.0" }, { "model": "wu-ftpd", "scope": null, "trust": 0.8, "vendor": "university of washington", "version": null }, { "model": "hp-ux", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "asianux server", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e", "version": null }, { "model": "university wu-ftpd", "scope": "eq", "trust": 0.3, "vendor": "washington", "version": "2.6.2" }, { "model": "university wu-ftpd", "scope": "eq", "trust": 0.3, "vendor": "washington", "version": "2.6.1" }, { "model": "university wu-ftpd", "scope": "eq", "trust": 0.3, "vendor": "washington", "version": "2.6.0" }, { "model": "university wu-ftpd", "scope": "eq", "trust": 0.3, "vendor": "washington", "version": "2.5.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.9.1" }, { "model": "wu-ftpd-2.6.2-8.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "wu-ftpd-2.6.2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "wu-ftpd-2.6.1-18.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "wu-ftpd-2.6.1-18.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "wu-ftpd-2.6.1-16.ppc.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "wu-ftpd-2.6.1-16.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "-stablepre2001-07-20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" } ], "sources": [ { "db": "CERT/CC", "id": "VU#743092" }, { "db": "BID", "id": "8315" }, { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "CNNVD", "id": "CNNVD-200308-136" }, { "db": "NVD", "id": "CVE-2003-0466" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:wu_ftpd:2.6.1-16:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:wu_ftpd:2.6.1-16:*:powerpc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:washington_university:wu-ftpd:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:washington_university:wu-ftpd:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:wu_ftpd:2.6.1-18:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:wu_ftpd:2.6.1-18:*:ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:washington_university:wu-ftpd:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:washington_university:wu-ftpd:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:wu_ftpd:2.6.2-5:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:wu_ftpd:2.6.2-8:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0466" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Janusz Niewiadomski\u203b funkysh@isec.pl\u203bWojciech Purczynski\u203b cliph@isec.pl", "sources": [ { "db": "CNNVD", "id": "CNNVD-200308-136" } ], "trust": 0.6 }, "cve": "CVE-2003-0466", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2003-0466", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-7294", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2003-0466", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2003-0466", "trust": 1.8, "value": "CRITICAL" }, { "author": "CARNEGIE MELLON", "id": "VU#743092", "trust": 0.8, "value": "6.75" }, { "author": "CNNVD", "id": "CNNVD-200308-136", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-7294", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#743092" }, { "db": "VULHUB", "id": "VHN-7294" }, { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "CNNVD", "id": "CNNVD-200308-136" }, { "db": "NVD", "id": "CVE-2003-0466" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO. A function originally derived from 4.4BSD,\u00a0realpath(3), contains a vulnerability that may permit a malicious user to gain root access to the server. This function was derived from the FreeBSD 3.x tree. Other applications and operating systems that use or were derived from this code base may be affected. This problem was originally reported to affect WU-FTPd. It has been discoved to affect various BSD implementations as well. WU-FTPD is implemented in fb_realpath() In the function, the size of the buffer for handling the path is MAXPATHLEN However, the length of the path actually delivered is longer than that. (MAXPATHLEN+1) , one shift (off-by-one) A buffer overflow vulnerability exists.root Arbitrary commands may be executed with sufficient privileges. The \u0027realpath()\u0027 function is a C-library procedure to resolve the canonical, absolute pathname of a file based on a path that may contain values such as \u0027/\u0027, \u0027./\u0027, \u0027../\u0027, or symbolic links. A vulnerability that was reported to affect the implementation of \u0027realpath()\u0027 in WU-FTPD has lead to the discovery that at least one implementation of the C library is also vulnerable. FreeBSD has announced that the off-by-one stack- buffer-overflow vulnerability is present in their libc. Other systems are also likely vulnerable. \nReportedly, this vulnerability has been successfully exploited against WU-FTPD to execute arbitrary instructions. \nNOTE: Patching the C library alone may not remove all instances of this vulnerability. Statically linked programs may need to be rebuilt with a patched version of the C library. Also, some applications may implement their own version of \u0027realpath()\u0027. These applications would require their own patches. FreeBSD has published a large list of applications that use \u0027realpath()\u0027. Administrators of FreeBSD and other systems are urged to review it. For more information, see the advisory \u0027FreeBSD-SA-03:08.realpath\u0027. The realpath(3) function is used to determine the absolute path name of the rule in the given path name. The realpath(3) function is part of the FreeBSD standard C language library file. If the parsed pathname is 1024 bytes long and contains two directory separators, the buffer passed to the realpath(3) function can be overwritten with a single NUL byte. Applications that typically use the realpath(3) function can cause denial of service, or execute arbitrary code and privilege escalation attacks. sftp-server(8) is part of OpenSSH, and realpath(3) is used to process the chdir command. 1 cdparanoia-3.9. \nSynopsis:\twu-ftpd fb_realpath() off-by-one bug\nProduct:\twu-ftpd\nVersion: \t2.5.0 \u003c= 2.6.2\nVendor:\t\thttp://www.wuftpd.org/\n\nURL:\t\thttp://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt\nCVE: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466\nAuthor:\t\tWojciech Purczynski \u003ccliph@isec.pl\u003e\n\t\tJanusz Niewiadomski \u003cfunkysh@isec.pl\u003e\nDate:\t\tJuly 31, 2003 \n\n\nIssue:\n======\n\nWu-ftpd FTP server contains remotely exploitable off-by-one bug. A local\nor remote attacker could exploit this vulnerability to gain root\nprivileges on a vulnerable system. \n\n\nDetails:\n========\n\nAn off-by-one bug exists in fb_realpath() function. \nThe overflowed buffer lies on the stack. \n\nThe bug results from misuse of rootd variable in the calculation of\nlength of a concatenated string:\n\n------8\u003c------cut-here------8\u003c------\n /*\n * Join the two strings together, ensuring that the right thing\n * happens if the last component is empty, or the dirname is root. \n */\n if (resolved[0] == \u0027/\u0027 \u0026\u0026 resolved[1] == \u0027\\0\u0027)\n rootd = 1;\n else\n rootd = 0;\n\n if (*wbuf) {\n if (strlen(resolved) + strlen(wbuf) + rootd + 1 \u003e MAXPATHLEN) {\n errno = ENAMETOOLONG;\n goto err1;\n }\n if (rootd == 0)\n (void) strcat(resolved, \"/\");\n (void) strcat(resolved, wbuf);\n }\n------8\u003c------cut-here------8\u003c------\n\nSince the path is constructed from current working directory and a file\nname specified as an parameter to various FTP commands attacker needs to\ncreate deep directory structure. This may occur for example if wu-ftpd is compiled\nwith some versions of Linux kernel where PATH_MAX (and MAXPATHLEN \naccordingly) is defined to be exactly 4095 characters. In such cases,\nthe buffer is padded with an extra byte because of variable alignment \nwhich is a result of code optimization. \n\nLinux 2.2.x and some early 2.4.x kernel versions defines PATH_MAX to be \n4095 characters, thus only wu-ftpd binaries compiled on 2.0.x or later 2.4.x\nkernels are affected. We believe that exploitation of other\nlittle-endian systems is also possible. \n \n\nImpact:\n=======\n\nAuthenticated local user or anonymous FTP user with write-access could\nexecute arbitrary code with root privileges. \n\n\nVendor Status:\n==============\n\nJune 1, 2003\tsecurity@wu-ftpd.org has been notified\nJune 9, 2003\tRequest for confirmation of receipt sent to security@wu-ftpd.org\nJune 11, 2003\tResponse received from Kent Landfield\nJuly 3, 2003 Request for status update sent\nJuly 19, 2003\tvendor-sec list notified\nJuly 31, 2003\tCoordinated public disclosure\n\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0466 to this issue. \n\n-- \nJanusz Niewiadomski\niSEC Security Research\nhttp://isec.pl/\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2003-0466" }, { "db": "CERT/CC", "id": "VU#743092" }, { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "BID", "id": "8315" }, { "db": "VULHUB", "id": "VHN-7294" }, { "db": "PACKETSTORM", "id": "31479" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-7294", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-7294" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2003-0466", "trust": 3.7 }, { "db": "CERT/CC", "id": "VU#743092", "trust": 3.3 }, { "db": "BID", "id": "8315", "trust": 2.8 }, { "db": "SECUNIA", "id": "9423", "trust": 1.7 }, { "db": "SECUNIA", "id": "9447", "trust": 1.7 }, { "db": "SECUNIA", "id": "9446", "trust": 1.7 }, { "db": "SECUNIA", "id": "9535", "trust": 1.7 }, { "db": "SECTRACK", "id": "1007380", "trust": 1.7 }, { "db": "OSVDB", "id": "6602", "trust": 1.7 }, { "db": "SECUNIA", "id": "9406", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000237", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200308-136", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20030731 WU-FTPD FB_REALPATH() OFF-BY-ONE BUG", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030804 WU-FTPD-2.6.2 OFF-BY-ONE REMOTE EXPLOIT.", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20060214 RE: LATEST WU-FTPD EXPLOIT :-S", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20060213 LATEST WU-FTPD EXPLOIT :-S", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030804 OFF-BY-ONE BUFFER OVERFLOW VULNERABILITY IN BSD LIBC REALPATH(3)", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:245", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:246", "trust": 0.6 }, { "db": "VULNWATCH", "id": "20030731 WU-FTPD FB_REALPATH() OFF-BY-ONE BUG", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2003:032", "trust": 0.6 }, { "db": "NETBSD", "id": "NETBSD-SA2003-011.TXT.ASC", "trust": 0.6 }, { "db": "SUNALERT", "id": "1001257", "trust": 0.6 }, { "db": "TURBO", "id": "TLSA-2003-46", "trust": 0.6 }, { "db": "IMMUNIX", "id": "IMNX-2003-7+-019-01", "trust": 0.6 }, { "db": "MANDRAKE", "id": "MDKSA-2003:080", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:1970", "trust": 0.6 }, { "db": "XF", "id": "12785", "trust": 0.6 }, { "db": "FREEBSD", "id": "FREEBSD-SA-03:08", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-357", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "31479", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "22976", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "22974", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "22975", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-62739", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76759", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76761", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76760", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-7294", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#743092" }, { "db": "VULHUB", "id": "VHN-7294" }, { "db": "BID", "id": "8315" }, { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "PACKETSTORM", "id": "31479" }, { "db": "CNNVD", "id": "CNNVD-200308-136" }, { "db": "NVD", "id": "CVE-2003-0466" } ] }, "id": "VAR-200308-0014", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-7294" } ], "trust": 0.01 }, "last_update_date": "2024-02-28T22:37:56.784000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "245", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/wu-ftpd.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000237" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-193", "trust": 1.0 }, { "problemtype": "Determination of boundary conditions (CWE-193) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "NVD", "id": "CVE-2003-0466" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/8315" }, { "trust": 2.5, "url": "http://www.kb.cert.org/vuls/id/743092" }, { "trust": 2.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2003-011.txt.asc" }, { "trust": 2.0, "url": "http://www.turbolinux.com/security/tlsa-2003-46.txt" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/424852/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/425061/100/0/threaded" }, { "trust": 1.7, "url": "http://www.debian.org/security/2003/dsa-357" }, { "trust": 1.7, "url": "http://download.immunix.org/immunixos/7+/updates/errata/imnx-2003-7+-019-01" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2003:080" }, { "trust": 1.7, "url": "http://www.osvdb.org/6602" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2003-245.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2003-246.html" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1007380" }, { "trust": 1.7, "url": "http://secunia.com/advisories/9423" }, { "trust": 1.7, "url": "http://secunia.com/advisories/9446" }, { "trust": 1.7, "url": "http://secunia.com/advisories/9447" }, { "trust": 1.7, "url": "http://secunia.com/advisories/9535" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1" }, { "trust": 1.7, "url": "http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html" }, { "trust": 1.7, "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1970" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12785" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=105967301604815\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106001410028809\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106001702232325\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106002488209129\u0026w=2" }, { "trust": 0.9, "url": "http://www.wuftpd.org/" }, { "trust": 0.8, "url": "http://www.secunia.com/advisories/9406/" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0466" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/12785" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106002488209129\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106001702232325\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106001410028809\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=105967301604815\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1970" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56121" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://www.wu-ftpd.org" }, { "trust": 0.3, "url": "/archive/1/331295" }, { "trust": 0.3, "url": "/archive/1/331723" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=105967301604815\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106002488209129\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106001702232325\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106001410028809\u0026amp;w=2" }, { "trust": 0.1, "url": "" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0466" }, { "trust": 0.1, "url": "http://isec.pl/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#743092" }, { "db": "VULHUB", "id": "VHN-7294" }, { "db": "BID", "id": "8315" }, { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "PACKETSTORM", "id": "31479" }, { "db": "CNNVD", "id": "CNNVD-200308-136" }, { "db": "NVD", "id": "CVE-2003-0466" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#743092" }, { "db": "VULHUB", "id": "VHN-7294" }, { "db": "BID", "id": "8315" }, { "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "db": "PACKETSTORM", "id": "31479" }, { "db": "CNNVD", "id": "CNNVD-200308-136" }, { "db": "NVD", "id": "CVE-2003-0466" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-07-31T00:00:00", "db": "CERT/CC", "id": "VU#743092" }, { "date": "2003-08-27T00:00:00", "db": "VULHUB", "id": "VHN-7294" }, { "date": "2003-07-31T00:00:00", "db": "BID", "id": "8315" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "date": "2003-08-05T16:57:23", "db": "PACKETSTORM", "id": "31479" }, { "date": "2003-07-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200308-136" }, { "date": "2003-08-27T04:00:00", "db": "NVD", "id": "CVE-2003-0466" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-08-15T00:00:00", "db": "CERT/CC", "id": "VU#743092" }, { "date": "2018-05-03T00:00:00", "db": "VULHUB", "id": "VHN-7294" }, { "date": "2007-05-15T19:08:00", "db": "BID", "id": "8315" }, { "date": "2024-02-28T04:21:00", "db": "JVNDB", "id": "JVNDB-2003-000237" }, { "date": "2007-05-11T00:00:00", "db": "CNNVD", "id": "CNNVD-200308-136" }, { "date": "2024-02-08T15:50:15.020000", "db": "NVD", "id": "CVE-2003-0466" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200308-136" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "realpath(3) function contains off-by-one buffer overflow", "sources": [ { "db": "CERT/CC", "id": "VU#743092" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "8315" }, { "db": "CNNVD", "id": "CNNVD-200308-136" } ], "trust": 0.9 } }
var-200311-0090
Vulnerability from variot
OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is used. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Crafted by a third party ASN.1 The client certificate containing the object OpenSSL By passing it to the application that uses (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----
OpenSSL Security Advisory [30 September 2003]
Vulnerabilities in ASN.1 parsing
NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates.
Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite.
Vulnerabilities
-
Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6.
-
Exploitation of an affected application would result in a denial of service vulnerability.
-
This by itself is not strictly speaking a vulnerability but it does mean that all SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication.
Who is affected?
All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected.
Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.
Recommendations
Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries.
References
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545
and CAN-2003-0543 and CAN-2003-0544 for issue 2:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544
URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0090", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 4.0, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "ios 12.1 e", "scope": null, "trust": 1.2, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "9.2.0" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "9.0.1" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "8.1.7" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security ab", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cray", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ingrian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stunnel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tawie server linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "turbolinux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wirex", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7b" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.1s" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.3" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8.1.7" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.1" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "cobalt qube3", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raqxtr", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "java system application server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "7 platform edition update 2" }, { "model": "java system application server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "7 standard edition update 2" }, { "model": "java system directory server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "5.1" }, { "model": "java system web server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "4.1 sp13" }, { "model": "java system web server", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6.0 sp6" }, { "model": "java system web server", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "6.1" }, { "model": "linux 5.0", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.1" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.3" }, { "model": "turbolinux advanced server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.1" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.0" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux apache-based web server", "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "esx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.05257" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5.2" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.11" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.10" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.01" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one directory server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1x86" }, { "model": "one directory server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one directory server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one directory server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one application server ur2 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur2 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur1 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur1 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "cluster", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.1" }, { "model": "cluster", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.0" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat high availability", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.1" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.9.1" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.9" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.8.1" }, { "model": "ssleay", "scope": "eq", "trust": 0.3, "vendor": "ssleay", "version": "0.6.6" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.5" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.4" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.3" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2.1" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.8" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.7" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.6" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.5" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.4" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.3" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.2" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1.1" }, { "model": "communications security ssh2", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "3.1" }, { "model": "communications security ssh sentinel", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ipsec express toolkit", "scope": null, "trust": 0.3, "vendor": "ssh", "version": null }, { "model": "os", "scope": "eq", "trust": 0.3, "vendor": "snapgear", "version": "1.8.4" }, { "model": "gpl", "scope": "eq", "trust": 0.3, "vendor": "smoothwall", "version": "1.0" }, { "model": "express beta", "scope": "eq", "trust": 0.3, "vendor": "smoothwall", "version": "2.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.3" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.2.1" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "oracle9i application server .1s", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "nsure audit", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.0.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "netmail e", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail d", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail c", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail b", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.1" }, { "model": "netmail b", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.3" }, { "model": "netmail", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.1" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0.2" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.5" }, { "model": "ichain server sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server fp1a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server fp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "ichain server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.2" }, { "model": "groupwise webaccess sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise webaccess sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "groupwise internet agent", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5.1" }, { "model": "groupwise sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "groupwise sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.0" }, { "model": "bordermanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.2" }, { "model": "linux mandrake ppc", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "8.2" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "networks t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1.1" }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1" }, { "model": "networks m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "rational rose", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2000" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.42.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.42" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.28" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.26" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.19" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.12.2" }, { "model": "hp-ux aaa server a.06.01.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "wbem services for hp-ux a.01.05.05", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "isman", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "firepass", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.3" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.2" }, { "model": "ssh for windows", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "5.1" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.2.3" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.2.0" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.1.0" }, { "model": "ssh", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.1.0" }, { "model": "ssh for unix", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "3.0.1" }, { "model": "open software", "scope": "eq", "trust": 0.3, "vendor": "cray", "version": "3.4" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "threat response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure policy manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "520" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "515" }, { "model": "network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software nokia voyager", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software next generation fp3 hf2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp3 hf1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp3", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 sp6", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp8", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp7", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp6", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp5", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.0" }, { "model": "point software firewall-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "3.0" }, { "model": "firewall server", "scope": "eq", "trust": 0.3, "vendor": "borderware", "version": "7.0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "enterprise", "scope": "ne", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "solaris 8 x86", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 8 sparc", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 7.0 x86", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one web server sp7", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "one web server sp14", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.1" }, { "model": "one directory server sp3", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "one application server ur2 upgrade standard", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "one application server ur2 upgrade platform", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp1", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "cluster", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "2.2" }, { "model": "cluster", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "communications security ssh2", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "3.2.9" }, { "model": "communications security ssh sentinel", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "1.4.1" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "snapgear", "version": "1.8.5" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "nsure audit", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "1.0.3" }, { "model": "nsure audit", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "1.0.2" }, { "model": "netmail f", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "3.1" }, { "model": "imanager", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.5" }, { "model": "edirectory su1", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "rational requisitepro", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "hp-ux aaa server a.06.01.02.04", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem services for hp-ux a.01.05.07", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "db": "CNNVD", "id": "CNNVD-200311-040" }, { "db": "NVD", "id": "CVE-2003-0544" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0544" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-040" } ], "trust": 0.6 }, "cve": "CVE-2003-0544", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/severity#" }, "@id": "https://www.variotdbs.pl/ref/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2003-0544", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.8, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0544", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#104280", "trust": 0.8, "value": "11.81" }, { "author": "CARNEGIE MELLON", "id": "VU#732952", "trust": 0.8, "value": "2.53" }, { "author": "CARNEGIE MELLON", "id": "VU#686224", "trust": 0.8, "value": "1.50" }, { "author": "CARNEGIE MELLON", "id": "VU#935264", "trust": 0.8, "value": "21.52" }, { "author": "CARNEGIE MELLON", "id": "VU#380864", "trust": 0.8, "value": "11.25" }, { "author": "CARNEGIE MELLON", "id": "VU#255484", "trust": 0.8, "value": "11.25" }, { "author": "CNNVD", "id": "CNNVD-200311-040", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "db": "CNNVD", "id": "CNNVD-200311-040" }, { "db": "NVD", "id": "CVE-2003-0544" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is used. Multiple vulnerabilities exist in different vendors\u0027 SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Crafted by a third party ASN.1 The client certificate containing the object OpenSSL By passing it to the application that uses (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\n\nOpenSSL Security Advisory [30 September 2003]\n\nVulnerabilities in ASN.1 parsing\n================================\n\nNISCC (www.niscc.gov.uk) prepared a test suite to check the operation\nof SSL/TLS software when presented with a wide range of malformed client\ncertificates. \n\nDr Stephen Henson (steve@openssl.org) of the OpenSSL core team\nidentified and prepared fixes for a number of vulnerabilities in the\nOpenSSL ASN1 code when running the test suite. \n\nVulnerabilities\n- ---------------\n\n1. Certain ASN.1 encodings that are rejected as invalid by the parser\ncan trigger a bug in the deallocation of the corresponding data\nstructure, corrupting the stack. This can be used as a denial of service\nattack. It is currently unknown whether this can be exploited to run\nmalicious code. This issue does not affect OpenSSL 0.9.6. \n\n2. \n\n3. Exploitation of an affected\napplication would result in a denial of service vulnerability. \n\n4. This by\nitself is not strictly speaking a vulnerability but it does mean that\n*all* SSL/TLS servers that use OpenSSL can be attacked using\nvulnerabilities 1, 2 and 3 even if they don\u0027t enable client authentication. \n\nWho is affected?\n- ----------------\n\nAll versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all\nversions of SSLeay are affected. \n\nAny application that makes use of OpenSSL\u0027s ASN1 library to parse\nuntrusted data. This includes all SSL or TLS applications, those using\nS/MIME (PKCS#7) or certificate generation routines. \n\nRecommendations\n- ---------------\n\nUpgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nReferences\n- ----------\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0545 for issue 1:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545\n\nand CAN-2003-0543 and CAN-2003-0544 for issue 2:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20030930.txt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q\nx4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS\n3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un\nxjGKYbcITrM=\n=fFTe\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2003-0544" }, { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "db": "BID", "id": "8732" }, { "db": "PACKETSTORM", "id": "31738" } ], "trust": 6.3 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#380864", "trust": 3.5 }, { "db": "NVD", "id": "CVE-2003-0544", "trust": 2.8 }, { "db": "CERT/CC", "id": "VU#732952", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#686224", "trust": 1.9 }, { "db": "BID", "id": "8732", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#104280", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3900", "trust": 1.6 }, { "db": "SECUNIA", "id": "22249", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#935264", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#255484", "trust": 1.1 }, { "db": "XF", "id": "13316", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000288", "trust": 0.8 }, { "db": "CERT/CC", "id": "CA-2003-26", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:291", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:292", "trust": 0.6 }, { "db": "SUNALERT", "id": "201029", "trust": 0.6 }, { "db": "ENGARDE", "id": "ESA-20030930-027", "trust": 0.6 }, { "db": "XF", "id": "1", "trust": 0.6 }, { "db": "XF", "id": "43041", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-394", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-393", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:4574", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200311-040", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "31738", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-040" }, { "db": "NVD", "id": "CVE-2003-0544" } ] }, "id": "VAR-200311-0090", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-29T19:39:34.176000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20030930-ssl", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml" }, { "title": "HPSBUX00288", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00891831" }, { "title": "HPSBUX00290", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00901847" }, { "title": "HPSBUX0310-284", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-284" }, { "title": "HPSBUX0310-284", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-284.html" }, { "title": "openssl", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/openssl.html" }, { "title": "secadv_20030930", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20030930.txt" }, { "title": "#62", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/pdf/2003alert62.pdf" }, { "title": "RHSA-2003:292", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2003-292.html" }, { "title": "RHSA-2003:291", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2003-291.html" }, { "title": "RHSA-2003:293", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2003-293.html" }, { "title": "57599", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-1" }, { "title": "57472", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-1" }, { "title": "57100", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-1" }, { "title": "57498", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-1" }, { "title": "57498", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-3" }, { "title": "57599", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-3" }, { "title": "57472", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-3" }, { "title": "57100", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-3" }, { "title": "TLSA-2003-55", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-55.txt" }, { "title": "#62", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/031210_62/top.html" }, { "title": "cisco-sa-20030930-ssl", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20030930-ssl-j.shtml" }, { "title": "RHSA-2003:292", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-292j.html" }, { "title": "RHSA-2003:291", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-291j.html" }, { "title": "RHSA-2003:293", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-293j.html" }, { "title": "TLSA-2003-55", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-55j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000288" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0544" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 5.1, "url": "http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm" }, { "trust": 4.8, "url": "http://www.ietf.org/rfc/rfc2246.txt" }, { "trust": 4.0, "url": "http://wp.netscape.com/eng/ssl3/" }, { "trust": 4.0, "url": "http://www.itu.int/itu-t/studygroups/com10/languages/" }, { "trust": 3.9, "url": "http://www.openssl.org/news/secadv_20030930.txt" }, { "trust": 3.2, "url": "http://www.ietf.org/html.charters/pkix-charter.html" }, { "trust": 2.7, "url": "http://www.cert.org/advisories/ca-2003-26.html" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/380864" }, { "trust": 1.9, "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21247112" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-292.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-291.html" }, { "trust": 1.6, "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3693.html" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-394" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-393" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201029-1" }, { "trust": 1.6, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=104893" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/8732" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22249" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/686224" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/732952" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3900" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43041" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4574" }, { "trust": 0.9, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10087450.htm" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/vuls/2003/006489/tls.htm" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/pkcs/" }, { "trust": 0.8, "url": "http://wp.netscape.com/eng/ssl3/draft302.txt" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/n-159.shtml" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/o-065.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0544" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/advisories/default.aspx?id=br-20031104-00633.xml" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/13316" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2003-26" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trca-2003-26" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0544" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20031104-00748.pdf" }, { "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/104280" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20031001_103420.html" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/43041" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3900" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4574" }, { "trust": 0.3, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-tech.shtml" }, { "trust": 0.3, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120400.shtml" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57599" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://www.apple.com/swupdates/" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967586.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968007.htm" }, { "trust": 0.3, "url": "http://www.vmware.com/download/esx/esx2-openssh.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967420.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967421.htm" }, { "trust": 0.3, "url": "http://www.borderware.com/products/firewall.php" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967425.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967411.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967408.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967399.htm" }, { "trust": 0.3, "url": "http://www.vmware.com/download/gsx_security.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967175.htm" }, { "trust": 0.3, "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2003:098" }, { "trust": 0.3, "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2004.0422.1" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967210.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967209.htm" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967208.htm" }, { "trust": 0.3, "url": "http://cirt.dk/advisories/cirt-32-advisory.pdf" }, { "trust": 0.3, "url": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3040.html" }, { "trust": 0.3, "url": "http://metalink.oracle.com" }, { "trust": 0.3, "url": "http://www.smoothwall.org/home/news/item/20031001.01.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-331.php" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_asn_vulnerability.html" }, { "trust": 0.3, "url": "http://support.novell.com/security-alerts/" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3041.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/newsroom/article/476/" }, { "trust": 0.3, "url": "http://www.ssh.com/company/newsroom/article/477/" }, { "trust": 0.3, "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57100" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57444" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57472" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57475" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57498" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-08.html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097379.htm" }, { "trust": 0.3, "url": "http://www.borderware.com/" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/255484" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/935264" }, { "trust": 0.3, "url": "/archive/1/343055" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0545" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0545" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0543" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0544" } ], "sources": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-040" }, { "db": "NVD", "id": "CVE-2003-0544" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#104280" }, { "db": "CERT/CC", "id": "VU#732952" }, { "db": "CERT/CC", "id": "VU#686224" }, { "db": "CERT/CC", "id": "VU#935264" }, { "db": "CERT/CC", "id": "VU#380864" }, { "db": "CERT/CC", "id": "VU#255484" }, { "db": "BID", "id": "8732" }, { "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "db": "PACKETSTORM", "id": "31738" }, { "db": "CNNVD", "id": "CNNVD-200311-040" }, { "db": "NVD", "id": "CVE-2003-0544" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#104280" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#732952" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#686224" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#935264" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#380864" }, { "date": "2003-09-30T00:00:00", "db": "CERT/CC", "id": "VU#255484" }, { "date": "2003-09-30T00:00:00", "db": "BID", "id": "8732" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "date": "2003-09-30T16:10:22", "db": "PACKETSTORM", "id": "31738" }, { "date": "2003-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-040" }, { "date": "2003-11-17T05:00:00", "db": "NVD", "id": "CVE-2003-0544" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-08-25T00:00:00", "db": "CERT/CC", "id": "VU#104280" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#732952" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#686224" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#935264" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#380864" }, { "date": "2003-10-01T00:00:00", "db": "CERT/CC", "id": "VU#255484" }, { "date": "2016-07-06T14:32:00", "db": "BID", "id": "8732" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000288" }, { "date": "2010-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200311-040" }, { "date": "2018-05-03T01:29:00", "db": "NVD", "id": "CVE-2003-0544" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200311-040" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in SSL/TLS implementations", "sources": [ { "db": "CERT/CC", "id": "VU#104280" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "8732" }, { "db": "CNNVD", "id": "CNNVD-200311-040" } ], "trust": 0.9 } }
var-200609-0959
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. This vulnerability may allow an attacker to forge RSA signatures. Adobe Reader fails to properly handle RSA signatures. Adobe Reader contains an issue where it may fail to properly verify RSA signatures. Masahiko Takenaka of FUJITSU LABORATORIES LTD. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.An attacker may be able to forge an RSA signature on a PDF document. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. OpenSSL Security Advisory [5th September 2006]
RSA Signature Forgery (CVE-2006-4339)
Vulnerability
Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Implementations may incorrectly verify the certificate if they are not checking for excess data in the RSA exponentiation result of the signature.
Since there are CAs using exponent 3 in wide use, and PKCS #1 v1.5 is used in X.509 certificates, all software that uses OpenSSL to verify X.509 certificates is potentially vulnerable, as well as any other use of PKCS #1 v1.5. This includes software that uses OpenSSL for SSL or TLS.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2006-4339 to this issue.
Recommendations
There are multiple ways to avoid this vulnerability. Any one of the following measures is sufficient.
-
Upgrade the OpenSSL server software.
The vulnerability is resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7k (or later);
- in the 0.9.8 branch, version 0.9.8c (or later).
OpenSSL 0.9.8c and OpenSSL 0.9.7k are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):
o http://www.openssl.org/source/ o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8c.tar.gz MD5 checksum: 78454bec556bcb4c45129428a766c886 SHA1 checksum: d0798e5c7c4509d96224136198fa44f7f90e001d o openssl-0.9.7k.tar.gz MD5 checksum: be6bba1d67b26eabb48cf1774925416f SHA1 checksum: 90056b8f5e518edc9f74f66784fbdcfd9b784dd2
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz openssl sha1 openssl-0.9*.tar.gz
-
If this version upgrade is not an option at the present time, alternatively the following patch may be applied to the OpenSSL source code to resolve the problem. The patch is compatible with the 0.9.6, 0.9.7, 0.9.8, and 0.9.9 branches of OpenSSL.
o http://www.openssl.org/news/patch-CVE-2006-4339.txt
Whether you choose to upgrade to a new version or to apply the patch, make sure to recompile any applications statically linked to OpenSSL libraries.
Acknowledgements
The OpenSSL team thank Philip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie, of Google Security, who successfully forged various certificates, showing OpenSSL was vulnerable, and provided the patch to fix the problems.
References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
URL for this Security Advisory: http://www.openssl.org/news/secadv_20060905.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0959", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6k" }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "reader", "scope": "lte", "trust": 0.8, "vendor": "adobe", "version": "8.x" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - enterprise edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - standard edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - standard edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - web edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - web edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "web server", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com\u203bVicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es\u203bAlexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "IPA", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2012-000079", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "IPA", "id": "JVNDB-2012-000079", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. This vulnerability may allow an attacker to forge RSA signatures. Adobe Reader fails to properly handle RSA signatures. Adobe Reader contains an issue where it may fail to properly verify RSA signatures. Masahiko Takenaka of FUJITSU LABORATORIES LTD. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.An attacker may be able to forge an RSA signature on a PDF document. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. OpenSSL Security Advisory [5th September 2006]\n\nRSA Signature Forgery (CVE-2006-4339)\n=====================================\n\nVulnerability\n-------------\n\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\nsignatures. Implementations\nmay incorrectly verify the certificate if they are not checking for\nexcess data in the RSA exponentiation result of the signature. \n\nSince there are CAs using exponent 3 in wide use, and PKCS #1 v1.5 is\nused in X.509 certificates, all software that uses OpenSSL to verify\nX.509 certificates is potentially vulnerable, as well as any other use\nof PKCS #1 v1.5. This includes software that uses OpenSSL for SSL or\nTLS. \n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2006-4339 to this issue. \n\nRecommendations\n---------------\n\nThere are multiple ways to avoid this vulnerability. Any one of the\nfollowing measures is sufficient. \n\n1. Upgrade the OpenSSL server software. \n\n The vulnerability is resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7k (or later);\n - in the 0.9.8 branch, version 0.9.8c (or later). \n\n OpenSSL 0.9.8c and OpenSSL 0.9.7k are available for download via\n HTTP and FTP from the following master locations (you can find the\n various FTP mirrors under http://www.openssl.org/source/mirror.html):\n\n o http://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\n The distribution file names are:\n\n o openssl-0.9.8c.tar.gz\n MD5 checksum: 78454bec556bcb4c45129428a766c886\n SHA1 checksum: d0798e5c7c4509d96224136198fa44f7f90e001d\n\n o openssl-0.9.7k.tar.gz\n MD5 checksum: be6bba1d67b26eabb48cf1774925416f\n SHA1 checksum: 90056b8f5e518edc9f74f66784fbdcfd9b784dd2\n \n The checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\n2. If this version upgrade is not an option at the present time,\n alternatively the following patch may be applied to the OpenSSL\n source code to resolve the problem. The patch is compatible with\n the 0.9.6, 0.9.7, 0.9.8, and 0.9.9 branches of OpenSSL. \n\n o http://www.openssl.org/news/patch-CVE-2006-4339.txt\n\nWhether you choose to upgrade to a new version or to apply the patch,\nmake sure to recompile any applications statically linked to OpenSSL\nlibraries. \n\n \nAcknowledgements\n----------------\n\nThe OpenSSL team thank Philip Mackenzie, Marius Schilder, Jason Waddle\nand Ben Laurie, of Google Security, who successfully forged various\ncertificates, showing OpenSSL was vulnerable, and provided the patch\nto fix the problems. \n\n\nReferences\n----------\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://www.imc.org/ietf-openpgp/mail-archive/msg14307.html\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20060905.txt\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "49749" } ], "trust": 3.42 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#845620", "trust": 2.9 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 2.8 }, { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.8 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "38567", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "49749", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200609-0959", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-04-04T20:39:33.547000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Adobe Reader", "trust": 0.8, "url": "http://get.adobe.com/reader/" }, { "title": "HS07-034", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs07-034/index.html" }, { "title": "OOo_3.2.1_Win_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3189" }, { "title": "OOo_3.2.0_Linux_x86-64_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3193" }, { "title": "OOo_3.2.0_Linux_x86-64_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3192" }, { "title": "OOo_3.2.1_Linux_x86_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3191" }, { "title": "OOo_3.2.0_Solaris_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3195" }, { "title": "OOo_3.2.1_Linux_x86_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3190" }, { "title": "OOo_3.2.0_MacOS_x86_install_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3194" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "CNNVD", "id": "CNNVD-200609-044" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 }, { "problemtype": "CWE-255", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.2, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.8, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.4, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4339" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://www.openssl.org/source/" }, { "trust": 0.1, "url": "http://www.openssl.org/news/patch-cve-2006-4339.txt" }, { "trust": 0.1, "url": "http://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "db": "PACKETSTORM", "id": "49749" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2012-08-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "date": "2006-09-07T08:41:36", "db": "PACKETSTORM", "id": "49749" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2014-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-000079" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 } }
var-200110-0192
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. The NSS libraries used in the Sun One Application Server and the Sun Java System web server contain an unspecified vulnerability that may allow an attacker to create a denial-of-service condition. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0192", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sun microsystems", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6k" }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com\u203bVicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es\u203bAlexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#594904", "trust": 0.8, "value": "0.63" }, { "author": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. The NSS libraries used in the Sun One Application Server and the Sun Java System web server contain an unspecified vulnerability that may allow an attacker to create a denial-of-service condition. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" } ], "trust": 3.33 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.1 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 1.9 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 1.1 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "38567", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECTRACK", "id": "1017143", "trust": 0.8 }, { "db": "SECUNIA", "id": "22646", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-044", "trust": 0.6 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200110-0192", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-07-23T21:57:58.746000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "OOo_3.2.1_Win_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3189" }, { "title": "OOo_3.2.0_Linux_x86-64_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3193" }, { "title": "OOo_3.2.0_Linux_x86-64_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3192" }, { "title": "OOo_3.2.1_Linux_x86_install-deb_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3191" }, { "title": "OOo_3.2.0_Solaris_x86_install-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3195" }, { "title": "OOo_3.2.1_Linux_x86_install-rpm-wJRE_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3190" }, { "title": "OOo_3.2.0_MacOS_x86_install_zh-CN", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=3194" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.sun.com/software/products/appsrvr/index.xml" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=438cfb75" }, { "trust": 0.8, "url": "http://www.sun.com/download/products.xml?id=43a84f89" }, { "trust": 0.8, "url": "http://www.mozilla.org/projects/security/pki/nss/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102670-1 " }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/ssl" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/4299 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1017143 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22646 " }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#594904" }, { "db": "BID", "id": "19849" }, { "db": "CNNVD", "id": "CNNVD-200609-044" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#594904" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-044" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-044" } ], "trust": 0.6 } }
var-200609-1209
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2007-0001 Synopsis: VMware ESX server security updates Issue date: 2007-01-08 Updated on: 2007-01-08 CVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-4980
- Summary:
Updated ESX Patches address several security issues.
- Relevant releases:
VMware ESX 3.0.1 without patch ESX-9986131 VMware ESX 3.0.0 without patch ESX-3069097
VMware ESX 2.5.4 prior to upgrade patch 3 VMware ESX 2.5.3 prior to upgrade patch 6 VMware ESX 2.1.3 prior to upgrade patch 4 VMware ESX 2.0.2 prior to upgrade patch 4
- Problem description:
Problems addressed by these patches:
a. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) assigned the name CVE-2006-3589 to this issue.
b. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,
CVE-2006-4339, and CVE-2006-4343 to these issues.
c. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
(CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4
allows remote attackers to cause a denial of service (crash), and
possibly execute arbitrary code if GSSAPI authentication is enabled,
via unspecified vectors that lead to a double-free.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,
CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues.
d. Object reuse problems with newly created virtual disk (.vmdk or .dsk) files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w.
e. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the name CVE-2006-4980 to this issue.
- Solution:
Please review the Patch notes for your version of ESX and verify the md5sum.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Contact:
http://www.vmware.com/security
VMware Security Response Policy http://www.vmware.com/vmtn/technology/security/security_response.html
E-mail: security@vmware.com
Copyright 2007 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE neFG0RikD74TCYeXKW6CBy4= =9/6k -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code. Additionally Dr.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. OpenSSL Security Advisory [28th September 2006]
New OpenSSL releases are now available to correct four security issues.
ASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)
Vulnerability
Dr. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory (CVE-2006-2937). (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack (CVE-2006-2940).
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. Corrected: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE) 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8) 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20) 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE) 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16) CVE Name: CVE-2007-5135
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II.
III.
IV. Workaround
No workaround is available, but only applications using the SSL_get_shared_ciphers() function are affected. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date.
2) To patch your present system:
The following patch have been verified to apply to FreeBSD 5.5, 6.1, and 6.2 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch
fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/secure/lib/libssl
make obj && make depend && make && make install
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch Revision Path
RELENG_5 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.3 RELENG_5_5 src/UPDATING 1.342.2.35.2.16 src/sys/conf/newvers.sh 1.62.2.21.2.18 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.1.4.2 RELENG_6 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.11 src/sys/conf/newvers.sh 1.69.2.13.2.11 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.1.2.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.22 src/sys/conf/newvers.sh 1.69.2.11.2.22 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.6.2
VII
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1209", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tavis Ormandy taviso@gentoo.org Will Drewry wad@google.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-536" } ], "trust": 0.6 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-536", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2007-0001\nSynopsis: VMware ESX server security updates\nIssue date: 2007-01-08\nUpdated on: 2007-01-08\nCVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940\n CVE-2006-3738 CVE-2006-4339 CVE-2006-4343\n CVE-2006-4980\n- -------------------------------------------------------------------\n\n1. Summary:\n\nUpdated ESX Patches address several security issues. \n\n2. Relevant releases:\n\nVMware ESX 3.0.1 without patch ESX-9986131\nVMware ESX 3.0.0 without patch ESX-3069097\n\nVMware ESX 2.5.4 prior to upgrade patch 3\nVMware ESX 2.5.3 prior to upgrade patch 6\nVMware ESX 2.1.3 prior to upgrade patch 4\nVMware ESX 2.0.2 prior to upgrade patch 4\n\n3. Problem description:\n\nProblems addressed by these patches:\n\na. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. The Common Vulnerabilities and Exposures project\n (cve.mitre.org) assigned the name CVE-2006-3589 to this issue. \n\nb. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,\n CVE-2006-4339, and CVE-2006-4343 to these issues. \n\nc. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n (CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4\n allows remote attackers to cause a denial of service (crash), and\n possibly execute arbitrary code if GSSAPI authentication is enabled,\n via unspecified vectors that lead to a double-free. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,\n CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues. \n\nd. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. \n\ne. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the name CVE-2006-4980 to this issue. \n\n4. Solution:\n\nPlease review the Patch notes for your version of ESX and verify the md5sum. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. Contact:\n\nhttp://www.vmware.com/security\n\nVMware Security Response Policy\nhttp://www.vmware.com/vmtn/technology/security/security_response.html\n\nE-mail: security@vmware.com\n\nCopyright 2007 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE\nneFG0RikD74TCYeXKW6CBy4=\n=9/6k\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. Additionally Dr. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. OpenSSL Security Advisory [28th September 2006]\n\nNew OpenSSL releases are now available to correct four security\nissues. \n\n\nASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)\n==============================================================\n\nVulnerability\n-------------\n\nDr. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. This can result in an infinite loop which\nconsumes system memory (CVE-2006-2937). (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. This could be used by an attacker in a denial of\nservice attack (CVE-2006-2940). \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \nCorrected: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE)\n 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8)\n 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20)\n 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE)\n 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16)\nCVE Name: CVE-2007-5135\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured,\nand Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. \n\nIII. \n\nIV. Workaround\n\nNo workaround is available, but only applications using the\nSSL_get_shared_ciphers() function are affected. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the\nRELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the\ncorrection date. \n\n2) To patch your present system:\n\nThe following patch have been verified to apply to FreeBSD 5.5, 6.1,\nand 6.2 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch\n# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/secure/lib/libssl\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_5\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.3\nRELENG_5_5\n src/UPDATING 1.342.2.35.2.16\n src/sys/conf/newvers.sh 1.62.2.21.2.18\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.1.4.2\nRELENG_6\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.2\nRELENG_6_2\n src/UPDATING 1.416.2.29.2.11\n src/sys/conf/newvers.sh 1.69.2.13.2.11\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.1.2.1\nRELENG_6_1\n src/UPDATING 1.416.2.22.2.22\n src/sys/conf/newvers.sh 1.69.2.11.2.22\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.6.2\n- -------------------------------------------------------------------------\n\nVII", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "59797" } ], "trust": 5.22 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2006-3738", "trust": 3.2 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20249", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.1 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-536", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59797", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200609-1209", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-05-24T22:28:34.807000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5135" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:08/openssl.patch.asc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3738" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-07:08.openssl.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:08/openssl.patch" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026m=119091888624735" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2007-10-05T05:29:31", "db": "PACKETSTORM", "id": "59797" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-536" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-536" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-536" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-536" } ], "trust": 0.6 } }
var-200404-0081
Vulnerability from variot
Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP ("Fragmentation Needed and Don't Fragment was Set") packets with a low next-hop MTU value, aka the "Path MTU discovery attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. many OS Implemented in Path MTU Discovery (PMTUD) Then IP This problem was exploited because the anti-splitting flag in the header was set ICMP Receiving messages contains a vulnerability that significantly degrades the network performance of the system.PMTUD Network performance decreases in systems that enable TCP The communication speed of the connection may decrease. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
HP SECURITY BULLETIN
HPSBUX01164 REVISION: 4
SSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS)
NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact.
The information in this Security Bulletin should be acted upon as soon as possible.
INITIAL RELEASE: 10 July 2005
POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS)
SOURCE: Hewlett-Packard Company HP Software Security Response Team
VULNERABILITY SUMMARY: A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS).
REFERENCES: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. HP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade Release).
BACKGROUND:
AFFECTED VERSIONS
HP-UX B.11.22
HP-UX B.11.00
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and either install binary
files or filter ICMP
HP-UX B.11.11
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and install PHNE_33159
HP-UX B.11.23
=============
Networking.NET2-KRN
->action: set ip_pmtu_strategy= 0 and install PHNE_32606
HP-UX B.11.11
HP-UX B.11.23
=============
TOUR_PRODUCT.T-NET2-KRN
action: set ip_pmtu_strategy= 0 and filter ICMP
HP-UX B.11.04
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and filter ICMP
END AFFECTED VERSIONS
Note: The latest TOUR (Transport Optional Upgrade Release), version 2.4, is available on B.11.11 only. The latest Transport Functionality is available to B.11.23 customers in the HP-UX 11i v2 September 2004 release. Customers using TOUR on B.11.23 can apply the workaround (set ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the HP-UX 11i v2 September 2004 release. After upgrading the action for B.11.23 Networking.NET2-KRN listed above should be implemented.
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html? lang=en
There are three issues reported in NISCC VU#532967:
CVE number: CAN-2004-0790 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790 CVE number: CAN-2004-0791 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791 CVE number: CAN-2004-1060 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060
Workarounds are available for all three of these issues.
Until binary files are available for B.11.04 the workarounds should be used.
->Binary files are available for CAN-2004-0790 and CAN-2004-0791 for HP-UX B.11.00 and B.11.22.
Since PHNE_33159 is now available for B.11.11 the preliminary binary files for B.11.11 have been removed from the ftp site.
->Since PHNE_32606 is now available for B.11.23 the preliminary binary files for B.11.23 have been removed from the ftp site.
Note: If the TOUR (Transport Optional Upgrade Release) product is installed the binary files cannot be used.
Until the TOUR product is revised there are several options:
B.11.11 1. Use the workarounds. or 2. Remove TOUR and install the binary files.
B.11.23 1. Use the workarounds. or 2. Upgrade to the HP-UX 11i v2 September 2004 release and install the binary files.
TOUR(Transport Optional Upgrade Release) is available from http://www.hp.com/go/softwaredepot.
Workaround for CAN-2004-1060 may not be necessary.
Although changes in the binary files and patches for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed. The sequence number check suggested in section 5.1 of http://www.ietf.org/internet-drafts/ draft-gont-tcpm-icmp-attacks-03.txt has been implemented. Customers should consider whether this check reduces the risk of the exploit to the point that setting ip_pmtu_strategy=0 is not required.
If the workaround for CAN-2004-1060 is to be used, please note the following: ================================================= HPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a workaround for the problem of CAN-2005-1192. CAN-2004-1060 has a different root cause and cannot be worked around with p_pmtu_strategy=3. To work around both CAN-2005-1192 and CAN-2004-1060 ip_pmtu_strategy=0 must be used.
Please refer to the Manual Actions section below for a summary of the required actions.
Workarounds:
CAN-2004-0790 and CAN-2004-0791
Filter out the following ICMP messages:
Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)
Type 3, Code 3 (Destination Unreachable, Port Unreachable)
Type 4, Code 0 (Source Quench)
CAN-2004-1060
Set ip_pmtu_strategy=0.
Note: Filtering "Protocol Unreachable" and "Port Unreachable" should not be done without careful testing. Filtering these out may interfere with the correct functioning of network components. Filtering "Source Quench" should present little risk.
Setting ip_pmtu_strategy=0
Edit /etc/rc.config.d/nddconf to add the following:
TRANSPORT_NAME[n]=ip NDD_NAME[n]=ip_pmtu_strategy NDD_VALUE[n]=0
where 'n' is the next available index value as described in the nddconf comments.
This value will take effect when the system is rebooted. Until the system can be rebooted use the following command to read the /etc/rc.config.d/nddconf file and set the tunable parameters:
/usr/bin/ndd -c
The ip_pmtu_strategy parameter can be displayed by the following command:
/usr/bin/ndd -get /dev/ip ip_pmtu_strategy
Note: Since open connections will remain potentially vulnerable until they are closed and certain internal data structures are released it is recommended that the system be rebooted.
Note: There is a defect that will cause "ndd -c" to fail if there are more than 10 directives in /etc/rc.config.d/nddconf. That defect is fixed in the following patches:
B.11.11 - PHNE_25644 or subsequent
B.11.04 - PHNE_26076 or subsequent
B.11.00 - PHNE_26125 or subsequent
Preliminary binary files
->Preliminary binary files are available for B.11.00 and B.11.22. Patches are available for B.11.11 and B.11.23. The patches and the preliminary binary files address CAN-2004-0790 and CAN-2004-0791 only. Although changes in the patches and binary files for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed.
Instructions for downloading and installing the binary files are contained in readme files available here:
System: hprc.external.hp.com (192.170.19.51)
Login: icmp
Password: icmp
FTP Access:
ftp://icmp:icmp@hprc.external.hp.com/
or: ftp://icmp:icmp@192.170.19.51/
Note: The links above may not work for all browsers. If the
link fails the url should be entered directly into the
browser's address field.
Since a patch is available for B.11.11 the readme.11.11.txt and corresponding binary files have been removed from the ftp site.
->Since a patch is available for B.11.23 the readme.11.23.txt and corresponding binary files have been removed from the ftp site.
Download the appropriate readme file containing further instructions:
readme.11.00.txt readme.11.22.txt
Verify the cksum or md5sum:
->Note: The readme files have not changed since rev.1 of this Security Bulletin.
cksum readme* 2844254744 2546 readme.11.00.txt 2836317466 2469 readme.11.22.txt
md5sum readme* d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt
Download and install the binary files as discussed in the readme files. The binary files are available in the same directory as the readme files.
For B.11.11 download and install PHNE_33159. The patch is available from < http://itrc.hp.com>.
->For B.11.23 download and install PHNE_32606. The patch is available from < http://itrc.hp.com>.
MANUAL ACTIONS: Yes - NonUpdate 1. Set ip_pmtu_strategy=0
-
EITHER a. Filter out the following ICMP messages:
Type 3, Code 2 (Destination Unreachable, Protocol Unreachable) Type 3, Code 3 (Destination Unreachable, Port Unreachable) Type 4, Code 0 (Source Quench)
OR
b. Install the appropriate binary file or patch (binary file
not available for B.11.04).
BULLETIN REVISION HISTORY: Revision 0: 25 May 2005 Initial release
Revision 1: 1 June 2005 Binary files for B.11.00 and B.11.22 are available. Added information about CAN-2004-1060. The "set ip_pmtu_strategy=0" workaround is required even if binary files are installed. Removed IPSec information.
Revision 2: 19 June 2005 TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23 is potentially vulnerable. Added a description of the sequence number check implemented in the binary files.
Revision 3: 27 June 2005 PHNE_33159 is available for B.11.11. The B.11.11 binary files have been removed from the ftp site.
Revision 4: 10 July 2005 PHNE_32606 is available for B.11.23. The B.11.23 binary files have been removed from the ftp site.
HP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system.
For more information: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA
SUPPORT: For further information, contact normal HP Services support channel.
REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes).
SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
(c)Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y fjKXZ3hbnTeQeIn9Kk9ePC1d =cFE+ -----END PGP SIGNATURE-----
. HP Tru64 UNIX 5.1B-3 HP Tru64 UNIX 5.1B-2/PK4 HP Tru64 UNIX 5.1A PK HP Tru64 UNIX 4.0G PK4 HP Tru64 UNIX 4.0F PK8
BACKGROUND:
Special Instructions for the Customer
The Internet Control Message Protocol (ICMP) (RFC 792) is used in the Internet Architecture to perform fault-isolation and recovery (RFC816), which is the group of actions that hosts and routers take to determine if a network failure has occurred.
The industry standard TCP specification (RFC 793) has a vulnerability whereby ICMP packets can be used to perform a variety of attacks such as blind connection reset attacks and blind throughput-reduction attacks.
Path MTU Discovery (RFC 1191) describes a technique for dynamically discovering the MTU (maximum transmission unit) of an arbitrary internet path. This protocol uses ICMP packets from the router to discover the MTU for a TCP connection path.
HP has addressed these potential vulnerabilities by providing a new kernel tunable in Tru64 UNIX V5.1B and 5.1A, icmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two new kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask.
icmp_tcpseqcheck
The icmp_tcpseqcheck variable mitigates ICMP attacks against TCP by checking that the TCP sequence number contained in the payload of the ICMP error message is within the range of the data already sent but not yet acknowledged. This behavior protects TCP against spoofed ICMP packets.
Set the tunable as follows:
icmp_tcpseqcheck=1 (default)
Provides a level of protection that reduces the possibility
of considering a spoofed ICMP packet as valid
to one in two raised to the thirty-second power.
icmp_tcpseqcheck=0
Retains existing behavior, i.e., accepts all ICMP packets
icmp_rejectcodemask
In the Requirements for IP Version 4 Routers (RFC 1812), research suggests that the use of ICMP Source Quench packets is an ineffective (and unfair) antidote for congestion. Thus, HP recommends completely ignoring ICMP Source Quench packets using the icmp_rejectcodemask tunable. The icmp_rejectcodemask is a bitmask that designates the ICMP codes that the system should reject. For example, to reject ICMP Source Quench packets, set the mask bit position for the ICMP_SOURCEQUENCH code 4, which is two to the 4th power = 16 (0x10 hex). The icmp_rejectcodemask tunable can be used to reject any ICMP packet type, or multiple masks can be combined to reject more than one type.
Note: the ICMP type codes are defined in "/usr/include/netinet/ip_icmp.h".
Set the tunable as follows:
icmp_rejectcodemask = 0x10
Rejects ICMP Source Quench packets
icmp_rejectcodemask = 0 (default)
Retains existing behavior, i.e., accepts all ICMP packets
Adjusting the variables
The ICMP sequence check variable (icmp_tcpseqcheck) can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 1
sysconfig -r inet icmp_tcpseqcheck=0
icmp_tcpseqcheck: reconfigured
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 0
sysconfig -q inet icmp_tcpseqcheck > /tmp/icmp_tcpseqcheck_merge
sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet
sysconfigdb -l inet
inet: icmp_tcpseqcheck = 1
Similarly, the icmp_rejectcodemask variable can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 0
sysconfig -r inet icmp_rejectcodemask=0x10
icmp_rejectcodemask: reconfigured
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 16
sysconfig -q inet icmp_rejectcodemask
/tmp/icmp_rejectcodemask_merge
sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet
sysconfigdb -l inet
inet: icmp_rejectcodemask = 16
RESOLUTION:
Until the corrections are available in a mainstream release patch kit, HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer.
The ERP kits use dupatch to install and will not install over any installed Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the ERP installation is blocked by any of your installed CSPs.
The fixes contained in the ERP kits are scheduled to be available in the following mainstream patch kits:
HP Tru64 Unix 5.1B-4
Early Release Patches
The ERPs deliver the following file:
/sys/BINARY/inet.mod
HP Tru64 UNIX 5.1B-3 ERP Kit Name: T64KIT0025925-V51BB26-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025925-V51BB26-ES-20050628 MD5 checksum: 129251787a426320af16cd584b982027
HP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name: T64KIT0025924-V51BB25-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025924-V51BB25-ES-20050628 MD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af
HP Tru64 UNIX 5.1A PK6 ERP Kit Name: T64KIT0025922-V51AB24-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025922-V51AB24-ES-20050628 MD5 checksum: 7c373b35c95945651a1cfda96bf71421
HP Tru64 UNIX 4.0G PK4 ERP Kit Name: T64KIT0025920-V40GB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 13849fd555239d75d300d1cb46dc995f
HP Tru64 UNIX 4.0F PK8 ERP Kit Name: DUXKIT0025921-V40FB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 743b614d39f185802701b7f2dd14ffa5
MD5 checksums are available from the ITRC patch database main page: http://www.itrc.hp.com/service/patch/mainPage.do - From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links. The RFC recommends no security checking for in-bound ICMP messages, so long as a related connection exists, and may potentially allow several different Denials of Service.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-0790 to this issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-0791 to this issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions
System Binaries
----------------------------------------------------------------------
OpenServer 5.0.6 ip and tcp drivers
OpenServer 5.0.7 ip and tcp drivers
-
Solution
The proper solution is to install the latest packages. OpenServer 5.0.6
4.1 Location of Fixed Binaries
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4
4.2 Verification
MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd
md5 is available for download from ftp://ftp.sco.com/pub/security/tools
4.3 Installing Fixed Binaries
The following packages should be installed on your system before you install this fix:
RS506A OSS646 ERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt ERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
Upgrade the affected binaries with the following sequence:
1) Download the VOL* files to a directory.
2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. OpenServer 5.0.7
5.1 Location of Fixed Binaries
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4
5.2 Verification
MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd
md5 is available for download from ftp://ftp.sco.com/pub/security/tools
5.3 Installing Fixed Binaries
The following package should be installed on your system before you install this fix:
OSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4
Upgrade the affected binaries with the following sequence:
1) Download the VOL* files to a directory.
2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. References
Specific references for this advisory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060
SCO security resources: http://www.sco.com/support/security/index.html
SCO security advisories via email http://www.sco.com/support/forums/security.html
This security fix closes SCO incidents sr892503 fz530662 erg712759. Disclaimer
SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. Acknowledgments
The SCO Group would like to thank Fernando Gont for reporting these issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) on an active TCP session.
OpenServer 5.0.6 (requires RS506A, OSS646, ERG711746, and ERG712606): ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/VOL.000.000 03ed8e901780e1535c113efeba72d8cd
OpenServer 5.0.7 (requires OSR507MP4): ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/VOL.000.000 03ed8e901780e1535c113efeba72d8cd
ORIGINAL ADVISORY: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt
OTHER REFERENCES: SA14904: http://secunia.com/advisories/14904/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200404-0081", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "12.2" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.1" }, { "model": "ios xr", "scope": null, "trust": 1.1, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "12.3" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.2" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "12.0" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "6.3" }, { "model": "pix firewall", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "12.1" }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 1.1, "vendor": "symantec", "version": null }, { "model": "icmp", "scope": "eq", "trust": 1.0, "vendor": "icmp", "version": "*" }, { "model": "tcp", "scope": "eq", "trust": 1.0, "vendor": "tcp", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "call manager", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "conference connection", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "crs-1", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "emergency responder", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "internet service node", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip contact center express", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip interactive voice response", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip queue manager", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mds 9000 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mgx 8250 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mgx 8850 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ons 15300 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "ons 15302" }, { "model": "ons 15300 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "ons 15305" }, { "model": "personal assistant", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "secure access control server software", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "solution engine" }, { "model": "vpn 5000 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexland pro series firewall appliance", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "enterprise firewall", "scope": "lte", "trust": 0.8, "vendor": "symantec", "version": "7.0.4" }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "8.0" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "100/200/200r" }, { "model": "gateway security 300 series", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "gateway security 400 series", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "gateway security 5300 series", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "v1.0" }, { "model": "gateway security 5400 series", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "v2.x" }, { "model": "velociraptor", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "1.5 model 1100/1200/1300" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "ix5000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix5500 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "tcp", "scope": null, "trust": 0.6, "vendor": "tcp", "version": null }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "db": "NVD", "id": "CVE-2004-1060" }, { "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:icmp:icmp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tcp:tcp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1060" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200404-019" } ], "trust": 0.6 }, "cve": "CVE-2004-1060", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-1060", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-1060", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200404-019", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "db": "NVD", "id": "CVE-2004-1060" }, { "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP/IP and ICMP implementations, when using Path MTU (PMTU) discovery (PMTUD), allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via forged ICMP (\"Fragmentation Needed and Don\u0027t Fragment was Set\") packets with a low next-hop MTU value, aka the \"Path MTU discovery attack.\" NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. many OS Implemented in Path MTU Discovery (PMTUD) Then IP This problem was exploited because the anti-splitting flag in the header was set ICMP Receiving messages contains a vulnerability that significantly degrades the network performance of the system.PMTUD Network performance decreases in systems that enable TCP The communication speed of the connection may decrease. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nHP SECURITY BULLETIN\n\nHPSBUX01164 REVISION: 4\n\nSSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS)\n\nNOTICE:\nThere are no restrictions for distribution of this Security\nBulletin provided that it remains complete and intact. \n\nThe information in this Security Bulletin should be acted upon\n as soon as possible. \n\nINITIAL RELEASE:\n10 July 2005\n\nPOTENTIAL SECURITY IMPACT:\nRemote Denial of Service (DoS)\n\nSOURCE:\nHewlett-Packard Company\nHP Software Security Response Team\n\nVULNERABILITY SUMMARY:\nA potential security vulnerability has been identified with HP-UX\nrunning TCP/IP. This vulnerability could be remotely exploited by\nan unauthorized user to cause a Denial of Service(DoS). \n\nREFERENCES:\nNISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. \nHP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade\nRelease). \n\nBACKGROUND:\n\n AFFECTED VERSIONS\n\n HP-UX B.11.22\n HP-UX B.11.00\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and either install binary\n files or filter ICMP\n\n HP-UX B.11.11\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and install PHNE_33159\n\n HP-UX B.11.23\n =============\n Networking.NET2-KRN\n -\u003eaction: set ip_pmtu_strategy= 0 and install PHNE_32606\n\n HP-UX B.11.11\n HP-UX B.11.23\n =============\n TOUR_PRODUCT.T-NET2-KRN\n action: set ip_pmtu_strategy= 0 and filter ICMP\n\n\n HP-UX B.11.04\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and filter ICMP\n\n END AFFECTED VERSIONS\n\n\n Note: The latest TOUR (Transport Optional Upgrade Release),\n version 2.4, is available on B.11.11 only. The latest\n Transport Functionality is available to B.11.23 customers\n in the HP-UX 11i v2 September 2004 release. Customers\n using TOUR on B.11.23 can apply the workaround (set\n ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the\n HP-UX 11i v2 September 2004 release. After upgrading the\n action for B.11.23 Networking.NET2-KRN listed above should\n be implemented. \n\n\u003chttp://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?\nlang=en\u003e\n\nThere are three issues reported in NISCC VU#532967:\n\n CVE number: CAN-2004-0790\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790\u003e\n CVE number: CAN-2004-0791\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791\u003e\n CVE number: CAN-2004-1060\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060\u003e\n\nWorkarounds are available for all three of these issues. \n\nUntil binary files are available for B.11.04 the workarounds\nshould be used. \n\n\n -\u003eBinary files are available for CAN-2004-0790 and CAN-2004-0791\nfor HP-UX B.11.00 and B.11.22. \n\nSince PHNE_33159 is now available for B.11.11 the preliminary\nbinary files for B.11.11 have been removed from the ftp site. \n\n -\u003eSince PHNE_32606 is now available for B.11.23 the preliminary\nbinary files for B.11.23 have been removed from the ftp site. \n\n\nNote: If the TOUR (Transport Optional Upgrade Release) product is\n installed the binary files cannot be used. \n\nUntil the TOUR product is revised there are several options:\n\n B.11.11\n 1. Use the workarounds. \n or\n 2. Remove TOUR and install the binary files. \n\n B.11.23\n 1. Use the workarounds. \n or\n 2. Upgrade to the HP-UX 11i v2 September 2004 release\n and install the binary files. \n\nTOUR(Transport Optional Upgrade Release) is available from\n\u003chttp://www.hp.com/go/softwaredepot\u003e. \n\n\nWorkaround for CAN-2004-1060 may not be necessary. \n===================================\nAlthough changes in the binary files and patches for CAN-2004-0790\nand CAN-2004-0791 do not prevent the exploit of CAN-2004-1060,\nthey do make it less likely to succeed. The sequence number check\nsuggested in section 5.1 of \u003chttp://www.ietf.org/internet-drafts/\ndraft-gont-tcpm-icmp-attacks-03.txt\u003e has been implemented. \nCustomers should consider whether this check reduces the risk of\nthe exploit to the point that setting ip_pmtu_strategy=0 is not\nrequired. \n\nIf the workaround for CAN-2004-1060 is to be used, please note\nthe following:\n=================================================\nHPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a\nworkaround for the problem of CAN-2005-1192. CAN-2004-1060 has a\ndifferent root cause and cannot be worked around with\np_pmtu_strategy=3. To work around both CAN-2005-1192 and\nCAN-2004-1060 ip_pmtu_strategy=0 must be used. \n\nPlease refer to the Manual Actions section below for a summary of\nthe required actions. \n\nWorkarounds:\n\n CAN-2004-0790 and CAN-2004-0791\n\n Filter out the following ICMP messages:\n\n Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)\n Type 3, Code 3 (Destination Unreachable, Port Unreachable)\n Type 4, Code 0 (Source Quench)\n\n CAN-2004-1060\n\n Set ip_pmtu_strategy=0. \n\nNote: Filtering \"Protocol Unreachable\" and \"Port Unreachable\"\n should not be done without careful testing. Filtering these\n out may interfere with the correct functioning of network\n components. \n Filtering \"Source Quench\" should present little risk. \n\n\nSetting ip_pmtu_strategy=0\n==================\nEdit /etc/rc.config.d/nddconf to add the following:\n\nTRANSPORT_NAME[n]=ip\nNDD_NAME[n]=ip_pmtu_strategy\nNDD_VALUE[n]=0\n\nwhere \u0027n\u0027 is the next available index value as described in the\nnddconf comments. \n\nThis value will take effect when the system is rebooted. \nUntil the system can be rebooted use the following command\nto read the /etc/rc.config.d/nddconf file and set the tunable\nparameters:\n\n /usr/bin/ndd -c\n\nThe ip_pmtu_strategy parameter can be displayed by the\nfollowing command:\n\n /usr/bin/ndd -get /dev/ip ip_pmtu_strategy\n\nNote: Since open connections will remain potentially vulnerable\n until they are closed and certain internal data structures\n are released it is recommended that the system be rebooted. \n\nNote: There is a defect that will cause \"ndd -c\" to fail if there\n are more than 10 directives in /etc/rc.config.d/nddconf. \n That defect is fixed in the following patches:\n\n B.11.11 - PHNE_25644 or subsequent\n B.11.04 - PHNE_26076 or subsequent\n B.11.00 - PHNE_26125 or subsequent\n\n\nPreliminary binary files\n==============\n\n -\u003ePreliminary binary files are available for B.11.00 and B.11.22. \nPatches are available for B.11.11 and B.11.23. The patches and\nthe preliminary binary files address CAN-2004-0790 and\nCAN-2004-0791 only. Although changes in the patches and binary\nfiles for CAN-2004-0790 and CAN-2004-0791 do not prevent the\nexploit of CAN-2004-1060, they do make it less likely to succeed. \n\nInstructions for downloading and installing the binary files are\ncontained in readme files available here:\n\n System: hprc.external.hp.com (192.170.19.51)\n Login: icmp\n Password: icmp\n\n FTP Access:\n ftp://icmp:icmp@hprc.external.hp.com/\n or: ftp://icmp:icmp@192.170.19.51/\n Note: The links above may not work for all browsers. If the\n link fails the url should be entered directly into the\n browser\u0027s address field. \n\nSince a patch is available for B.11.11 the readme.11.11.txt and\ncorresponding binary files have been removed from the ftp site. \n\n -\u003eSince a patch is available for B.11.23 the readme.11.23.txt and\ncorresponding binary files have been removed from the ftp site. \n\n\nDownload the appropriate readme file containing further\ninstructions:\n\n readme.11.00.txt\n readme.11.22.txt\n\nVerify the cksum or md5sum:\n\n -\u003eNote: The readme files have not changed since rev.1 of this\n Security Bulletin. \n\n cksum readme*\n 2844254744 2546 readme.11.00.txt\n 2836317466 2469 readme.11.22.txt\n\n md5sum readme*\n d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt\n cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt\n\nDownload and install the binary files as discussed in the readme\nfiles. The binary files are available in the same directory as\nthe readme files. \n\nFor B.11.11 download and install PHNE_33159. The patch is\navailable from \u003c http://itrc.hp.com\u003e. \n\n -\u003eFor B.11.23 download and install PHNE_32606. The patch is\navailable from \u003c http://itrc.hp.com\u003e. \n\n\n\nMANUAL ACTIONS: Yes - NonUpdate\n1. Set ip_pmtu_strategy=0\n\n2. EITHER\n a. Filter out the following ICMP messages:\n\n Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)\n Type 3, Code 3 (Destination Unreachable, Port Unreachable)\n Type 4, Code 0 (Source Quench)\n\n OR\n\n b. Install the appropriate binary file or patch (binary file\n not available for B.11.04). \n\nBULLETIN REVISION HISTORY:\nRevision 0: 25 May 2005\n Initial release\n\nRevision 1: 1 June 2005\n Binary files for B.11.00 and B.11.22 are available. \n Added information about CAN-2004-1060. \n The \"set ip_pmtu_strategy=0\" workaround is required even if\n binary files are installed. \n Removed IPSec information. \n\nRevision 2: 19 June 2005\n TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23\n is potentially vulnerable. \n Added a description of the sequence number check implemented in\n the binary files. \n\nRevision 3: 27 June 2005\n PHNE_33159 is available for B.11.11. The B.11.11 binary files\n have been removed from the ftp site. \n\nRevision 4: 10 July 2005\n PHNE_32606 is available for B.11.23. The B.11.23 binary files\n have been removed from the ftp site. \n\n\n\nHP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision\nB.02.00 analyzes all HP-issued Security Bulletins to provide a\nsubset of recommended actions that potentially affect a specific\nHP-UX system. \n\nFor more information:\nhttp://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/\ndisplayProductInfo.pl?productNumber=B6834AA\n\n\nSUPPORT: For further information, contact normal HP Services\nsupport channel. \n\nREPORT: To report a potential security vulnerability with any HP\nsupported product, send Email to: security-alert@hp.com. It is\nstrongly recommended that security related information being\ncommunicated to HP be encrypted using PGP, especially exploit\ninformation. To obtain the security-alert PGP key please send an\ne-mail message to security-alert@hp.com with the Subject of\n\u0027get key\u0027 (no quotes). \n\nSUBSCRIBE: To initiate a subscription to receive future HP\nSecurity Bulletins via Email:\n\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026\nlangcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\n\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your IRTC security bulletins and patches\n - check ALL categories for which alerts are required and\n continue. \nUnder Step2: your IRTC operating systems\n - verify your operating system selections are checked and\n save. \n\nTo update an existing subscription:\nhttp://h30046.www3.hp.com/subSignIn.php\n\nLog in on the web page\n Subscriber\u0027s choice for Business: sign-in. \nOn the Web page:\n Subscriber\u0027s Choice: your profile summary\n - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit:\nhttp://itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\n relates to is represented by the 5th and 6th characters of the\n Bulletin number:\n GN = HP General SW,\n MA = HP Management Agents,\n MI = Misc. 3rd party SW,\n MP = HP MPE/iX,\n NS = HP NonStop Servers,\n OV = HP OpenVMS,\n PI = HP Printing \u0026 Imaging,\n ST = HP Storage SW,\n TL = HP Trusted Linux,\n TU = HP Tru64 UNIX,\n UX = HP-UX,\n VV = HP Virtual Vault\n\nSystem management and security procedures must be reviewed\nfrequently to maintain system integrity. HP is continually\nreviewing and enhancing the security features of software products\nto provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to\nbring to the attention of users of the affected HP products the\nimportant security information contained in this Bulletin. HP\nrecommends that all users determine the applicability of this\ninformation to their individual situations and take appropriate\naction. HP does not warrant that this information is necessarily\naccurate or complete for all user situations and, consequently, HP\nwill not be responsible for any damages resulting from user\u0027s use\nor disregard of the information provided in this Bulletin. To the\nextent permitted by law, HP disclaims all warranties, either\nexpress or implied, including the warranties of merchantability\nand fitness for a particular purpose, title and non-infringement.\"\n\n\n(c)Copyright 2005 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or\neditorial errors or omissions contained herein. The information\nprovided is provided \"as is\" without warranty of any kind. To the\nextent permitted by law, neither HP nor its affiliates,\nsubcontractors or suppliers will be liable for incidental, special\nor consequential damages including downtime cost; lost profits;\ndamages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without\nnotice. Hewlett-Packard Company and the names of Hewlett-Packard\nproducts referenced herein are trademarks of Hewlett-Packard\nCompany in the United States and other countries. Other product\nand company names mentioned herein may be trademarks of their\nrespective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y\nfjKXZ3hbnTeQeIn9Kk9ePC1d\n=cFE+\n-----END PGP SIGNATURE-----\n\n. \nHP Tru64 UNIX 5.1B-3\nHP Tru64 UNIX 5.1B-2/PK4\nHP Tru64 UNIX 5.1A PK\nHP Tru64 UNIX 4.0G PK4\nHP Tru64 UNIX 4.0F PK8\n\nBACKGROUND:\n\nSpecial Instructions for the Customer\n\nThe Internet Control Message Protocol (ICMP) (RFC 792) is used in\nthe Internet Architecture to perform fault-isolation and recovery\n(RFC816), which is the group of actions that hosts and routers\ntake to determine if a network failure has occurred. \n\nThe industry standard TCP specification (RFC 793) has a\nvulnerability whereby ICMP packets can be used to perform a\nvariety of attacks such as blind connection reset attacks and\nblind throughput-reduction attacks. \n\nPath MTU Discovery (RFC 1191) describes a technique for\ndynamically discovering the MTU (maximum transmission unit) of an\narbitrary internet path. This protocol uses ICMP packets from\nthe router to discover the MTU for a TCP connection path. \n\nHP has addressed these potential vulnerabilities by providing a\nnew kernel tunable in Tru64 UNIX V5.1B and 5.1A,\nicmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two\nnew kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. \n\nicmp_tcpseqcheck\n\nThe icmp_tcpseqcheck variable mitigates ICMP attacks against TCP\nby checking that the TCP sequence number contained in the payload\nof the ICMP error message is within the range of the data already\nsent but not yet acknowledged. This behavior protects TCP\nagainst spoofed ICMP packets. \n\nSet the tunable as follows:\n\n icmp_tcpseqcheck=1 (default)\n\n Provides a level of protection that reduces the possibility\n of considering a spoofed ICMP packet as valid\n to one in two raised to the thirty-second power. \n\n icmp_tcpseqcheck=0\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nicmp_rejectcodemask\n\nIn the Requirements for IP Version 4 Routers (RFC 1812), research\nsuggests that the use of ICMP Source Quench packets is an\nineffective (and unfair) antidote for congestion. Thus, HP\nrecommends completely ignoring ICMP Source Quench packets using\nthe icmp_rejectcodemask tunable. The icmp_rejectcodemask is a\nbitmask that designates the ICMP codes that the system should\nreject. For example, to reject ICMP Source Quench packets,\nset the mask bit position for the ICMP_SOURCEQUENCH code 4,\nwhich is two to the 4th power = 16 (0x10 hex). \nThe icmp_rejectcodemask tunable can be used to reject any\nICMP packet type, or multiple masks can be combined to reject\nmore than one type. \n\nNote: the ICMP type codes are defined in\n \"/usr/include/netinet/ip_icmp.h\". \n\n Set the tunable as follows:\n\n icmp_rejectcodemask = 0x10\n\n Rejects ICMP Source Quench packets\n\n icmp_rejectcodemask = 0 (default)\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nAdjusting the variables\n\nThe ICMP sequence check variable (icmp_tcpseqcheck) can be\nadjusted using the sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 1\n# sysconfig -r inet icmp_tcpseqcheck=0\nicmp_tcpseqcheck: reconfigured\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 0\n# sysconfig -q inet icmp_tcpseqcheck \u003e /tmp/icmp_tcpseqcheck_merge\n# sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_tcpseqcheck = 1\n\nSimilarly, the icmp_rejectcodemask variable can be adjusted using\nthe sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 0\n# sysconfig -r inet icmp_rejectcodemask=0x10\nicmp_rejectcodemask: reconfigured\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 16\n# sysconfig -q inet icmp_rejectcodemask\n \u003e /tmp/icmp_rejectcodemask_merge\n# sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_rejectcodemask = 16\n\nRESOLUTION:\n\nUntil the corrections are available in a mainstream\nrelease patch kit, HP is releasing the following Early Release\nPatch (ERP) kits publicly for use by any customer. \n\nThe ERP kits use dupatch to install and will not install over\nany installed Customer Specific Patches (CSPs) that have file\nintersections with the ERPs. Contact your service provider for\nassistance if the ERP installation is blocked by any of your\ninstalled CSPs. \n\nThe fixes contained in the ERP kits are scheduled to be\navailable in the following mainstream patch kits:\n\n HP Tru64 Unix 5.1B-4\n\nEarly Release Patches\n\nThe ERPs deliver the following file:\n\n/sys/BINARY/inet.mod\n\nHP Tru64 UNIX 5.1B-3 ERP Kit Name:\n T64KIT0025925-V51BB26-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025925-V51BB26-ES-20050628\nMD5 checksum: 129251787a426320af16cd584b982027\n\nHP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name:\n T64KIT0025924-V51BB25-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025924-V51BB25-ES-20050628\nMD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af\n\nHP Tru64 UNIX 5.1A PK6 ERP Kit Name:\n T64KIT0025922-V51AB24-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025922-V51AB24-ES-20050628\nMD5 checksum: 7c373b35c95945651a1cfda96bf71421\n\nHP Tru64 UNIX 4.0G PK4 ERP Kit Name:\n T64KIT0025920-V40GB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 13849fd555239d75d300d1cb46dc995f\n\nHP Tru64 UNIX 4.0F PK8 ERP Kit Name:\n DUXKIT0025921-V40FB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 743b614d39f185802701b7f2dd14ffa5\n\nMD5 checksums are available from the ITRC patch database main\npage:\n http://www.itrc.hp.com/service/patch/mainPage.do\n- From the patch database main page, click Tru64 UNIX,\nthen click verifying MD5 checksums under useful links. The RFC recommends no security checking\n \tfor in-bound ICMP messages, so long as a related connection\n \texists, and may potentially allow several different Denials of\n \tService. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-0790 to this issue. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-0791 to this issue. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions\n\n \tSystem\t\t\t\tBinaries\n \t----------------------------------------------------------------------\n \tOpenServer 5.0.6 \t\tip and tcp drivers\n \tOpenServer 5.0.7 \t\tip and tcp drivers\n\n\n3. Solution\n\n \tThe proper solution is to install the latest packages. OpenServer 5.0.6\n\n \t4.1 Location of Fixed Binaries\n\n \tftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4\n\n\n \t4.2 Verification\n\n \tMD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd\n\n \tmd5 is available for download from\n \t\tftp://ftp.sco.com/pub/security/tools\n\n\n \t4.3 Installing Fixed Binaries\n\n \tThe following packages should be installed on your system before\n \tyou install this fix:\n\n \t\tRS506A\n \t\tOSS646\n \t\tERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt\n \t\tERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt\n\n \tUpgrade the affected binaries with the following sequence:\n\n \t1) Download the VOL* files to a directory. \n\n \t2) Run the custom command, specify an install from media images,\n \t and specify the directory as the location of the images. OpenServer 5.0.7\n\n \t5.1 Location of Fixed Binaries\n\n \tftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4\n\n\n \t5.2 Verification\n\n \tMD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd\n\n \tmd5 is available for download from\n \t\tftp://ftp.sco.com/pub/security/tools\n\n\n \t5.3 Installing Fixed Binaries\n\n \tThe following package should be installed on your system before\n \tyou install this fix:\n\n \t\tOSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4\n\n \tUpgrade the affected binaries with the following sequence:\n\n \t1) Download the VOL* files to a directory. \n\n \t2) Run the custom command, specify an install from media images,\n \t and specify the directory as the location of the images. References\n\n \tSpecific references for this advisory:\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060\n\n \tSCO security resources:\n \t\thttp://www.sco.com/support/security/index.html\n\n \tSCO security advisories via email\n \t\thttp://www.sco.com/support/forums/security.html\n\n \tThis security fix closes SCO incidents sr892503 fz530662\n \terg712759. Disclaimer\n\n \tSCO is not responsible for the misuse of any of the information\n \twe provide on this website and/or through our security\n \tadvisories. Our advisories are a service to our customers\n \tintended to promote secure installation and use of SCO\n \tproducts. Acknowledgments\n\n \tThe SCO Group would like to thank Fernando Gont for reporting\n \tthese issues. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. This fixes some\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service) on an active TCP session. \n\nOpenServer 5.0.6 (requires RS506A, OSS646, ERG711746, and\nERG712606):\nftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/VOL.000.000\n03ed8e901780e1535c113efeba72d8cd\n\nOpenServer 5.0.7 (requires OSR507MP4):\nftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/VOL.000.000\n03ed8e901780e1535c113efeba72d8cd\n\nORIGINAL ADVISORY:\nftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt\n\nOTHER REFERENCES:\nSA14904:\nhttp://secunia.com/advisories/14904/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2004-1060" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "db": "BID", "id": "13124" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" } ], "trust": 2.97 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-1060", "trust": 3.0 }, { "db": "BID", "id": "13124", "trust": 2.7 }, { "db": "SECUNIA", "id": "18317", "trust": 1.7 }, { "db": "SREASON", "id": "19", "trust": 1.6 }, { "db": "SREASON", "id": "57", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 1.1 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2005-000259", "trust": 0.8 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:196", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:780", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:405", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:899", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:5386", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:3826", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:651", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:2188", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:181", "trust": 0.6 }, { "db": "SCO", "id": "SCOSA-2006.4", "trust": 0.6 }, { "db": "HP", "id": "HPSBUX01164", "trust": 0.6 }, { "db": "HP", "id": "SSRT4884", "trust": 0.6 }, { "db": "MS", "id": "MS05-019", "trust": 0.6 }, { "db": "CISCO", "id": "20050412 CRAFTED ICMP MESSAGES CAN CAUSE DENIAL OF SERVICE", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200404-019", "trust": 0.6 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "38779", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38762", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42811", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-1060" }, { "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "id": "VAR-200404-0081", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7251247071428572 }, "last_update_date": "2023-12-18T11:48:19.685000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20050412-icmp", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "title": "HPSBUX01164", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00576017" }, { "title": "HPSBUX01164", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01164.html" }, { "title": "IY70026", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy70026" }, { "title": "IY70027", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy70027" }, { "title": "IY70028", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy70028" }, { "title": "si-060626a", "trust": 0.8, "url": "http://www-06.ibm.com/jp/services/security/secinfo/si-050517a.html" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "title": "SYM05-008", "trust": 0.8, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "title": "Red Hat Inc. Information for VU#222750", "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/jgei-69dm94" }, { "title": "cisco-sa-20050412-icmp", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050412-icmp-j.shtml" }, { "title": "SYM05-008", "trust": 0.8, "url": "http://www.symantec.com/region/jp/avcenter/security/content/2005.05.02.html" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx" }, { "title": "IX5000/IX5500\u30b7\u30ea\u30fc\u30ba TCP\u5b9f\u88c5\u306eICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u306e\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066\u306e\u5831\u544a", "trust": 0.8, "url": "http://www.nec.co.jp/ixseries/ix5k/tcp/tcp20050415.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000259" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1060" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 1.6, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2006.4/scosa-2006.4.txt" }, { "trust": 1.6, "url": "http://secunia.com/advisories/18317" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/19" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/57" }, { "trust": 1.6, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "trust": 1.6, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=112861397904255\u0026w=2" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/418882/100/0/threaded" }, { "trust": 1.0, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a181" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a196" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2188" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a3826" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a405" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5386" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a651" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a780" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a899" }, { "trust": 0.9, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1060" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/p-177.shtml" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20050412-00303.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2005/0344" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-gont-tcpm-icmp-attacks-03" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20050413-ms05-019.html" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-1060" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5386" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/418882/100/0/threaded" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=112861397904255\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:899" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:780" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:651" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:405" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:3826" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2188" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:196" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:181" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0790" }, { "trust": 0.2, "url": "http://itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0791" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1060" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-1060\u003e" }, { "trust": 0.1, "url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0790\u003e" }, { "trust": 0.1, "url": "http://www.hp.com/go/softwaredepot\u003e." }, { "trust": 0.1, "url": "http://itrc.hp.com\u003e." }, { "trust": 0.1, "url": "http://www.ietf.org/internet-drafts/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0791\u003e" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2001-0328" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage" }, { "trust": 0.1, "url": "http://www.sco.com/support/security/index.html" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0790" }, { "trust": 0.1, "url": "http://www.sco.com/support/forums/security.html" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0791" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18317/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/14904/" }, { "trust": 0.1, "url": "http://secunia.com/product/137/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-1060" }, { "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-1060" }, { "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "date": "2005-07-20T07:23:12", "db": "PACKETSTORM", "id": "38779" }, { "date": "2005-07-19T14:36:44", "db": "PACKETSTORM", "id": "38762" }, { "date": "2006-01-05T02:07:56", "db": "PACKETSTORM", "id": "42808" }, { "date": "2006-01-05T16:28:15", "db": "PACKETSTORM", "id": "42811" }, { "date": "2004-04-12T04:00:00", "db": "NVD", "id": "CVE-2004-1060" }, { "date": "2004-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000259" }, { "date": "2018-10-19T15:30:33.880000", "db": "NVD", "id": "CVE-2004-1060" }, { "date": "2009-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200404-019" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "CNNVD", "id": "CNNVD-200404-019" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200404-019" } ], "trust": 0.6 } }
var-200609-1196
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1196", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-1196", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-16T17:20:03.897000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200609-1261
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
-
Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00967144 Version: 1
HPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-04-12 Last Updated: 2007-04-12
Potential Security Impact: Remote unauthenticated arbitrary code execution or Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS).
References: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) VU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
HISTORY Version:1 (rev.1) - 12 April 2007 Initial release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1261", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "ridoc document router", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "pro v2" }, { "model": "ridoc document router", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v3" }, { "model": "ridoc document router", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v4" }, { "model": "ridoc document server", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "ep v1" }, { "model": "ridoc document server", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "ep v2" }, { "model": "ridoc document server", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v1 type h" }, { "model": "ridoc document server", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v2 type h" }, { "model": "ridoc document server", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v3" }, { "model": "ridoc document server", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v3 ad" }, { "model": "ridoc document system", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "image log options v1" }, { "model": "ridoc io operationserver", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "pro" }, { "model": "ridoc io operationserver", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "device operation management utility" }, { "model": "ridoc print linkage", "scope": null, "trust": 0.8, "vendor": "ricoh", "version": null }, { "model": "ridoc web navigator", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v2" }, { "model": "ridoc web navigator", "scope": "eq", "trust": 0.8, "vendor": "ricoh", "version": "v3" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f3000" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f40" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f1000" }, { "model": "mucho series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "mucho-ev/pk" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2940", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00967144\nVersion: 1\n\nHPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-04-12\nLast Updated: 2007-04-12\n\nPotential Security Impact: Remote unauthenticated arbitrary code execution or Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS). \n\nReferences: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) \nVU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND) \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n\nHISTORY \nVersion:1 (rev.1) - 12 April 2007 Initial release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" } ], "trust": 4.5 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2940", "trust": 3.2 }, { "db": "BID", "id": "22083", "trust": 2.9 }, { "db": "BID", "id": "20247", "trust": 2.1 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#423396", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "USCERT", "id": "TA07-017A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000593", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200609-1261", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-07-04T20:24:05.364000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "RSA \u516c\u958b\u9375\u306b\u3088\u308b\u8106\u5f31\u6027\uff08Parasitic Public Key\uff09\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/x509b_attacks.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "openssl096b (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=460" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "X.509\u8a3c\u660e\u66f8\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071108.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "NISCC-729618", "trust": 0.8, "url": "http://www.ricoh.co.jp/ridoc_ds/rds/download/ridoc_dos.pdf" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000593" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-729618/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta07-017a/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta07-017a" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2940" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/techalerts/ta07-017a.html" }, { "trust": 0.8, "url": "http://www.kb.cert.org/vuls/id/423396" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000593" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 } }
var-200609-1252
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2007-0001 Synopsis: VMware ESX server security updates Issue date: 2007-01-08 Updated on: 2007-01-08 CVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-4980
- Summary:
Updated ESX Patches address several security issues.
- Relevant releases:
VMware ESX 3.0.1 without patch ESX-9986131 VMware ESX 3.0.0 without patch ESX-3069097
VMware ESX 2.5.4 prior to upgrade patch 3 VMware ESX 2.5.3 prior to upgrade patch 6 VMware ESX 2.1.3 prior to upgrade patch 4 VMware ESX 2.0.2 prior to upgrade patch 4
- Problem description:
Problems addressed by these patches:
a. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) assigned the name CVE-2006-3589 to this issue.
b. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4343) The get_server_hello function in the SSLv2 client
code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and
earlier versions allows remote servers to cause a denial of service
(client crash) via unknown vectors that trigger a null pointer
dereference.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,
CVE-2006-4339, and CVE-2006-4343 to these issues.
c. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
(CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4
allows remote attackers to cause a denial of service (crash), and
possibly execute arbitrary code if GSSAPI authentication is enabled,
via unspecified vectors that lead to a double-free.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,
CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues.
d. Object reuse problems with newly created virtual disk (.vmdk or .dsk) files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w.
e. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings. Python applications
using this function can open a security vulnerability that could
allow the execution of arbitrary code.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the name CVE-2006-4980 to this issue.
- Solution:
Please review the Patch notes for your version of ESX and verify the md5sum.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Contact:
http://www.vmware.com/security
VMware Security Response Policy http://www.vmware.com/vmtn/technology/security/security_response.html
E-mail: security@vmware.com
Copyright 2007 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE neFG0RikD74TCYeXKW6CBy4= =9/6k -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01118771 Version: 1
HPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-08-01 Last Updated: 2007-08-01
Potential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows.
References: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. A more recent version is available: System Management Homepage (SMH) version 2.1.8
HP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26864.html
HP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26866.html
HP System Management Homepage for Windows version 2.1.8-179 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26977.html
PRODUCT SPECIFIC INFORMATION
HISTORY: Version:1 (rev.1) - 1 August 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1252", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.10" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.11" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.11" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "BID", "id": "22083" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Bleichenbacher reported this issue to the vendor.", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2007-0001\nSynopsis: VMware ESX server security updates\nIssue date: 2007-01-08\nUpdated on: 2007-01-08\nCVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940\n CVE-2006-3738 CVE-2006-4339 CVE-2006-4343\n CVE-2006-4980\n- -------------------------------------------------------------------\n\n1. Summary:\n\nUpdated ESX Patches address several security issues. \n\n2. Relevant releases:\n\nVMware ESX 3.0.1 without patch ESX-9986131\nVMware ESX 3.0.0 without patch ESX-3069097\n\nVMware ESX 2.5.4 prior to upgrade patch 3\nVMware ESX 2.5.3 prior to upgrade patch 6\nVMware ESX 2.1.3 prior to upgrade patch 4\nVMware ESX 2.0.2 prior to upgrade patch 4\n\n3. Problem description:\n\nProblems addressed by these patches:\n\na. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. The Common Vulnerabilities and Exposures project\n (cve.mitre.org) assigned the name CVE-2006-3589 to this issue. \n\nb. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4343) The get_server_hello function in the SSLv2 client\n code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and\n earlier versions allows remote servers to cause a denial of service\n (client crash) via unknown vectors that trigger a null pointer\n dereference. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,\n CVE-2006-4339, and CVE-2006-4343 to these issues. \n\nc. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n (CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4\n allows remote attackers to cause a denial of service (crash), and\n possibly execute arbitrary code if GSSAPI authentication is enabled,\n via unspecified vectors that lead to a double-free. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,\n CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues. \n\nd. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. \n\ne. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. Python applications\n using this function can open a security vulnerability that could\n allow the execution of arbitrary code. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the name CVE-2006-4980 to this issue. \n\n4. Solution:\n\nPlease review the Patch notes for your version of ESX and verify the md5sum. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. Contact:\n\nhttp://www.vmware.com/security\n\nVMware Security Response Policy\nhttp://www.vmware.com/vmtn/technology/security/security_response.html\n\nE-mail: security@vmware.com\n\nCopyright 2007 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE\nneFG0RikD74TCYeXKW6CBy4=\n=9/6k\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01118771\nVersion: 1\n\nHPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-08-01\nLast Updated: 2007-08-01\n\n\nPotential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows. \n\nReferences: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \nA more recent version is available: System Management Homepage (SMH) version 2.1.8 \n\nHP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26864.html \n\nHP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26866.html \n\nHP System Management Homepage for Windows version 2.1.8-179 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26977.html \n\nPRODUCT SPECIFIC INFORMATION \n\nHISTORY: \nVersion:1 (rev.1) - 1 August 2007 Initial Release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux \nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "58346" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.1 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 1.8 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "38567", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "38568", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200609-1252", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-03-16T20:18:27.377000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.6, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "19849" }, { "db": "BID", "id": "22083" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 } }
var-200110-0282
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2007-0001 Synopsis: VMware ESX server security updates Issue date: 2007-01-08 Updated on: 2007-01-08 CVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-4980
- Summary:
Updated ESX Patches address several security issues.
- Relevant releases:
VMware ESX 3.0.1 without patch ESX-9986131 VMware ESX 3.0.0 without patch ESX-3069097
VMware ESX 2.5.4 prior to upgrade patch 3 VMware ESX 2.5.3 prior to upgrade patch 6 VMware ESX 2.1.3 prior to upgrade patch 4 VMware ESX 2.0.2 prior to upgrade patch 4
- Problem description:
Problems addressed by these patches:
a. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) assigned the name CVE-2006-3589 to this issue.
b.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,
CVE-2006-4339, and CVE-2006-4343 to these issues.
c. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,
CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues.
d. Object reuse problems with newly created virtual disk (.vmdk or .dsk) files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w.
e. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the name CVE-2006-4980 to this issue.
- Solution:
Please review the Patch notes for your version of ESX and verify the md5sum.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Contact:
http://www.vmware.com/security
VMware Security Response Policy http://www.vmware.com/vmtn/technology/security/security_response.html
E-mail: security@vmware.com
Copyright 2007 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)
iD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE neFG0RikD74TCYeXKW6CBy4= =9/6k -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . This can result in an infinite loop which consumes system memory. ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. This could be used by an attacker in a denial of
service attack. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. An attacker could send a list of ciphers to an
application that uses this function and overrun a buffer. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01118771 Version: 1
HPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-08-01 Last Updated: 2007-08-01
Potential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows.
References: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. A more recent version is available: System Management Homepage (SMH) version 2.1.8
HP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26864.html
HP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26866.html
HP System Management Homepage for Windows version 2.1.8-179 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26977.html
PRODUCT SPECIFIC INFORMATION
HISTORY: Version:1 (rev.1) - 1 August 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0282", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2007-0001\nSynopsis: VMware ESX server security updates\nIssue date: 2007-01-08\nUpdated on: 2007-01-08\nCVE: CVE-2006-3589 CVE-2006-2937 CVE-2006-2940\n CVE-2006-3738 CVE-2006-4339 CVE-2006-4343\n CVE-2006-4980\n- -------------------------------------------------------------------\n\n1. Summary:\n\nUpdated ESX Patches address several security issues. \n\n2. Relevant releases:\n\nVMware ESX 3.0.1 without patch ESX-9986131\nVMware ESX 3.0.0 without patch ESX-3069097\n\nVMware ESX 2.5.4 prior to upgrade patch 3\nVMware ESX 2.5.3 prior to upgrade patch 6\nVMware ESX 2.1.3 prior to upgrade patch 4\nVMware ESX 2.0.2 prior to upgrade patch 4\n\n3. Problem description:\n\nProblems addressed by these patches:\n\na. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. The Common Vulnerabilities and Exposures project\n (cve.mitre.org) assigned the name CVE-2006-3589 to this issue. \n\nb. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2006-2937, CVE-2006-2940, CVE-2006-3738,\n CVE-2006-4339, and CVE-2006-4343 to these issues. \n\nc. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the names CVE-2004-2069, CVE-2006-0225, CVE-2003-0386,\n CVE-2006-4924, CVE-2006-5051, and CVE-2006-5794 to these issues. \n\nd. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. \n\ne. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n assigned the name CVE-2006-4980 to this issue. \n\n4. Solution:\n\nPlease review the Patch notes for your version of ESX and verify the md5sum. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. Contact:\n\nhttp://www.vmware.com/security\n\nVMware Security Response Policy\nhttp://www.vmware.com/vmtn/technology/security/security_response.html\n\nE-mail: security@vmware.com\n\nCopyright 2007 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFFovs16KjQhy2pPmkRCMfyAKCXhdGwZyXW5VzSwcOmu2NNXKN/OwCgo+CE\nneFG0RikD74TCYeXKW6CBy4=\n=9/6k\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. This can result in an infinite loop which\n consumes system memory. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. This could be used by an attacker in a denial of\n service attack. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. An attacker could send a list of ciphers to an\n application that uses this function and overrun a buffer. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01118771\nVersion: 1\n\nHPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-08-01\nLast Updated: 2007-08-01\n\n\nPotential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows. \n\nReferences: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \nA more recent version is available: System Management Homepage (SMH) version 2.1.8 \n\nHP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26864.html \n\nHP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26866.html \n\nHP System Management Homepage for Windows version 2.1.8-179 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26977.html \n\nPRODUCT SPECIFIC INFORMATION \n\nHISTORY: \nVersion:1 (rev.1) - 1 August 2007 Initial Release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux \nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" } ], "trust": 4.77 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.7 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0282", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-04-28T19:46:42.430000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200110-0169
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. Three of the vulnerabilities are denials of service, but the other is a buffer overflow that is expected to create remote unauthorized access vulnerabilities in other applications. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172-1 http://www.mandriva.com/security/
Package : openssl Date : October 2, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). (CVE-2006-4343)
Updated packages are patched to address these issues.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . OpenSSL Security Advisory [28th September 2006]
New OpenSSL releases are now available to correct four security issues.
ASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)
Vulnerability
Dr. S. N. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. This can result in an infinite loop which consumes system memory (CVE-2006-2937). Certain types of public key can take disproportionate amounts of time to process. This could be used by an attacker in a denial of service attack (CVE-2006-2940).
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project.
SSL_get_shared_ciphers() buffer overflow (CVE-2006-3738)
Vulnerability
A buffer overflow was discovered in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Acknowledgements
The OpenSSL team thank Tavis Ormandy and Will Drewry of the Google Security Team for reporting this issue.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0169", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. Three of the vulnerabilities are denials of service,\n but the other is a buffer overflow that is expected to create\n remote unauthorized access vulnerabilities in other applications. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172-1\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : October 2, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. OpenSSL Security Advisory [28th September 2006]\n\nNew OpenSSL releases are now available to correct four security\nissues. \n\n\nASN.1 Denial of Service Attacks (CVE-2006-2937, CVE-2006-2940)\n==============================================================\n\nVulnerability\n-------------\n\nDr. S. N. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. This can result in an infinite loop which\nconsumes system memory (CVE-2006-2937). Certain types of public key can take disproportionate amounts of\ntime to process. This could be used by an attacker in a denial of\nservice attack (CVE-2006-2940). \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. N. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. \n\n\nSSL_get_shared_ciphers() buffer overflow (CVE-2006-3738)\n========================================================\n\nVulnerability\n-------------\n\nA buffer overflow was discovered in the SSL_get_shared_ciphers()\nutility function. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Tavis Ormandy and Will Drewry of the Google\nSecurity Team for reporting this issue. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2006-2940", "trust": 2.2 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "BID", "id": "20247", "trust": 1.3 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22130", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200110-0169", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-05-29T08:55:04.788000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.9, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 } }
var-200609-1054
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. (CVE-2006-4343)
Updated packages are patched to address these issues.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1054", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-1054", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-04-02T14:24:01.638000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-201912-0930
Vulnerability from variot
A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel. Unspecified vulnerabilities exist in multiple products.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Android is a Linux-based open source operating system developed by Google and the Open Handheld Alliance (OHA). FreeBSD is a Unix-like operating system developed by the Google Foundation and the Open Handheld Alliance (OHA) Foundation. pts is a pseudo-terminal driver used in it. OpenBSD is a cross-platform, BSD-based UNIX-like operating system developed by the Google (Google) project team and the Open Handheld Alliance (OHA) project team. There are security holes in OpenVPN. CVE-2020-9976: Rias A. Murdoch (@SJMurdoch) of OneSpan's Innovation Centre (onespan.com) and University College London, Jack Cable of Lightning Security, Ryan Pickren (ryanpickren.com), Yair Amit for their assistance. Entry added November 12, 2020
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. The version after applying this update will be "iOS 14.0 and iPadOS 14.0". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1
macOS Big Sur 11.0.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT211931.
AMD Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2020-27914: Yu Wang of Didi Research America CVE-2020-27915: Yu Wang of Didi Research America Entry added December 14, 2020
App Store Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to gain elevated privileges Description: This issue was addressed by removing the vulnerable code. CVE-2020-27903: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab
Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light- Year Lab
Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab
Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab
Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab
Bluetooth Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause unexpected application termination or heap corruption Description: Multiple integer overflows were addressed with improved input validation. CVE-2020-27906: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong Security Lab
CoreAudio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-27908: JunDong Xie and XingWei Lin of Ant Security Light- Year Lab CVE-2020-27909: Anonymous working with Trend Micro Zero Day Initiative, JunDong Xie and XingWei Lin of Ant Security Light-Year Lab CVE-2020-9960: JunDong Xie and XingWei Lin of Ant Security Light-Year Lab Entry added December 14, 2020
CoreAudio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-10017: Francis working with Trend Micro Zero Day Initiative, JunDong Xie of Ant Security Light-Year Lab
CoreCapture Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9949: Proteas
CoreGraphics Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-9883: an anonymous researcher, Mickey Jin of Trend Micro
Crash Reporter Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local attacker may be able to elevate their privileges Description: An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. CVE-2020-10003: Tim Michaud (@TimGMichaud) of Leviathan
CoreText Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2020-27922: Mickey Jin of Trend Micro Entry added December 14, 2020
CoreText Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted text file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2020-9999: Apple Entry updated December 14, 2020
Disk Images Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9965: Proteas CVE-2020-9966: Proteas
Finder Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Users may be unable to remove metadata indicating where files were downloaded from Description: The issue was addressed with additional user controls. CVE-2020-27894: Manuel Trezza of Shuggr (shuggr.com)
FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A buffer overflow was addressed with improved size validation. CVE-2020-9962: Yiğit Can YILMAZ (@yilmazcanyigit) Entry added December 14, 2020
FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27952: an anonymous researcher, Mickey Jin and Junzhi Lu of Trend Micro Entry added December 14, 2020
FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9956: Mickey Jin and Junzhi Lu of Trend Micro Mobile Security Research Team working with Trend Micro’s Zero Day Initiative Entry added December 14, 2020
FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. CVE-2020-27931: Apple Entry added December 14, 2020
FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font may lead to arbitrary code execution. Apple is aware of reports that an exploit for this issue exists in the wild. Description: A memory corruption issue was addressed with improved input validation. CVE-2020-27930: Google Project Zero
FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-27927: Xingwei Lin of Ant Security Light-Year Lab
Foundation Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local user may be able to read arbitrary files Description: A logic issue was addressed with improved state management. CVE-2020-10002: James Hutchins
HomeKit Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An attacker in a privileged network position may be able to unexpectedly alter application state Description: This issue was addressed with improved setting propagation. CVE-2020-9978: Luyi Xing, Dongfang Zhao, and Xiaofeng Wang of Indiana University Bloomington, Yan Jia of Xidian University and University of Chinese Academy of Sciences, and Bin Yuan of HuaZhong University of Science and Technology Entry added December 14, 2020
ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9955: Mickey Jin of Trend Micro, Xingwei Lin of Ant Security Light-Year Lab Entry added December 14, 2020
ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-27924: Lei Sun Entry added December 14, 2020
ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab CVE-2020-27923: Lei Sun Entry updated December 14, 2020
ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9876: Mickey Jin of Trend Micro
Intel Graphics Driver Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-10015: ABC Research s.r.o. working with Trend Micro Zero Day Initiative CVE-2020-27897: Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc., and Luyi Xing of Indiana University Bloomington Entry added December 14, 2020
Intel Graphics Driver Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2020-27907: ABC Research s.r.o. working with Trend Micro Zero Day Initiative Entry added December 14, 2020
Image Processing Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27919: Hou JingYi (@hjy79425575) of Qihoo 360 CERT, Xingwei Lin of Ant Security Light-Year Lab Entry added December 14, 2020
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory Description: Multiple memory corruption issues were addressed with improved input validation. CVE-2020-9967: Alex Plaskett (@alexjplaskett) Entry added December 14, 2020
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9975: Tielei Wang of Pangu Lab Entry added December 14, 2020
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2020-27921: Linus Henze (pinauten.de) Entry added December 14, 2020
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A logic issue existed resulting in memory corruption. This was addressed with improved state management. CVE-2020-27904: Zuozhi Fan (@pattern_F_) of Ant Group Tianqong Security Lab
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An attacker in a privileged network position may be able to inject into active connections within a VPN tunnel Description: A routing issue was addressed with improved restrictions. CVE-2019-14899: William J. Tolley, Beau Kujath, and Jedidiah R. Crandall
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to disclose kernel memory. Apple is aware of reports that an exploit for this issue exists in the wild. Description: A memory initialization issue was addressed. CVE-2020-27950: Google Project Zero
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to determine kernel memory layout Description: A logic issue was addressed with improved state management. CVE-2020-9974: Tommy Muir (@Muirey03)
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2020-10016: Alex Helie
Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of reports that an exploit for this issue exists in the wild. Description: A type confusion issue was addressed with improved state handling. CVE-2020-27932: Google Project Zero
libxml2 Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing maliciously crafted web content may lead to code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-27917: found by OSS-Fuzz CVE-2020-27920: found by OSS-Fuzz Entry updated December 14, 2020
libxml2 Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: An integer overflow was addressed through improved input validation. CVE-2020-27911: found by OSS-Fuzz
libxpc Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved validation. CVE-2020-9971: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab Entry added December 14, 2020
libxpc Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to break out of its sandbox Description: A parsing issue in the handling of directory paths was addressed with improved path validation. CVE-2020-10014: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab
Logging Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local attacker may be able to elevate their privileges Description: A path handling issue was addressed with improved validation. CVE-2020-10010: Tommy Muir (@Muirey03)
Mail Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to unexpectedly alter application state Description: This issue was addressed with improved checks. CVE-2020-9941: Fabian Ising of FH Münster University of Applied Sciences and Damian Poddebniak of FH Münster University of Applied Sciences
Messages Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local user may be able to discover a user’s deleted messages Description: The issue was addressed with improved deletion. CVE-2020-9988: William Breuer of the Netherlands CVE-2020-9989: von Brunn Media
Model I/O Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-10011: Aleksandar Nikolic of Cisco Talos Entry added December 14, 2020
Model I/O Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-13524: Aleksandar Nikolic of Cisco Talos
Model I/O Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2020-10004: Aleksandar Nikolic of Cisco Talos
NetworkExtension Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to elevate privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9996: Zhiwei Yuan of Trend Micro iCore Team, Junzhi Lu and Mickey Jin of Trend Micro
NSRemoteView Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A logic issue was addressed with improved restrictions. CVE-2020-27901: Thijs Alkemade of Computest Research Division Entry added December 14, 2020
NSRemoteView Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to preview files it does not have access to Description: An issue existed in the handling of snapshots. The issue was resolved with improved permissions logic. CVE-2020-27900: Thijs Alkemade of Computest Research Division
PCRE Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Multiple issues in pcre Description: Multiple issues were addressed by updating to version 8.44. CVE-2019-20838 CVE-2020-14155
Power Management Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to determine kernel memory layout Description: A logic issue was addressed with improved state management. CVE-2020-10007: singi@theori working with Trend Micro Zero Day Initiative
python Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Cookies belonging to one origin may be sent to another origin Description: Multiple issues were addressed with improved logic. CVE-2020-27896: an anonymous researcher
Quick Look Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious app may be able to determine the existence of files on the computer Description: The issue was addressed with improved handling of icon caches. CVE-2020-9963: Csaba Fitzl (@theevilbit) of Offensive Security
Quick Look Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted document may lead to a cross site scripting attack Description: An access issue was addressed with improved access restrictions. CVE-2020-10012: Heige of KnownSec 404 Team (https://www.knownsec.com/) and Bo Qu of Palo Alto Networks (https://www.paloaltonetworks.com/)
Ruby Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to modify the file system Description: A path handling issue was addressed with improved validation. CVE-2020-27896: an anonymous researcher
Ruby Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: When parsing certain JSON documents, the json gem can be coerced into creating arbitrary objects in the target system Description: This issue was addressed with improved checks. CVE-2020-10663: Jeremy Evans
Safari Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Visiting a malicious website may lead to address bar spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. CVE-2020-9945: Narendra Bhati From Suma Soft Pvt. Ltd. Pune (India) @imnarendrabhati
Safari Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to determine a user's open tabs in Safari Description: A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. CVE-2020-9977: Josh Parnham (@joshparnham)
Safari Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Visiting a malicious website may lead to address bar spoofing Description: An inconsistent user interface issue was addressed with improved state management. CVE-2020-9942: an anonymous researcher, Rahul d Kankrale (servicenger.com), Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter, Ruilin Yang of Tencent Security Xuanwu Lab, YoKo Kho (@YoKoAcc) of PT Telekomunikasi Indonesia (Persero) Tbk, Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab
Sandbox Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local user may be able to view senstive user information Description: An access issue was addressed with additional sandbox restrictions. CVE-2020-9969: Wojciech Reguła of SecuRing (wojciechregula.blog)
SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-9991
SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to leak memory Description: An information disclosure issue was addressed with improved state management. CVE-2020-9849
SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Multiple issues in SQLite Description: Multiple issues were addressed by updating SQLite to version 3.32.3. CVE-2020-15358
SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A maliciously crafted SQL query may lead to data corruption Description: This issue was addressed with improved checks. CVE-2020-13631
SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-13434 CVE-2020-13435 CVE-2020-9991
SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2020-13630
Symptom Framework Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local attacker may be able to elevate their privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-27899: 08Tc3wBB working with ZecOps Entry added December 14, 2020
System Preferences Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A logic issue was addressed with improved state management. CVE-2020-10009: Thijs Alkemade of Computest Research Division
TCC Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application with root privileges may be able to access private information Description: A logic issue was addressed with improved restrictions. CVE-2020-10008: Wojciech Reguła of SecuRing (wojciechregula.blog) Entry added December 14, 2020
WebKit Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-27918: Liu Long of Ant Security Light-Year Lab Entry updated December 14, 2020
Wi-Fi Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An attacker may be able to bypass Managed Frame Protection Description: A denial of service issue was addressed with improved state handling. CVE-2020-27898: Stephan Marais of University of Johannesburg
Xsan Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to access restricted files Description: This issue was addressed with improved entitlements. CVE-2020-10006: Wojciech Reguła (@_r3ggi) of SecuRing
Additional recognition
802.1X We would like to acknowledge Kenana Dalle of Hamad bin Khalifa University and Ryan Riley of Carnegie Mellon University in Qatar for their assistance. Entry added December 14, 2020
Audio We would like to acknowledge JunDong Xie and XingWei Lin of Ant- financial Light-Year Security Lab, an anonymous researcher for their assistance.
Bluetooth We would like to acknowledge Andy Davis of NCC Group, Dennis Heinze (@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for their assistance. Entry updated December 14, 2020
Clang We would like to acknowledge Brandon Azad of Google Project Zero for their assistance.
Core Location We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.
Crash Reporter We would like to acknowledge Artur Byszko of AFINE for their assistance. Entry added December 14, 2020
Directory Utility We would like to acknowledge Wojciech Reguła (@_r3ggi) of SecuRing for their assistance.
iAP We would like to acknowledge Andy Davis of NCC Group for their assistance.
Kernel We would like to acknowledge Brandon Azad of Google Project Zero, Stephen Röttger of Google for their assistance.
libxml2 We would like to acknowledge an anonymous researcher for their assistance. Entry added December 14, 2020
Login Window We would like to acknowledge Rob Morton of Leidos for their assistance.
Photos Storage We would like to acknowledge Paulos Yibelo of LimeHats for their assistance.
Quick Look We would like to acknowledge Csaba Fitzl (@theevilbit) and Wojciech Reguła of SecuRing (wojciechregula.blog) for their assistance.
Safari We would like to acknowledge Gabriel Corona and Narendra Bhati From Suma Soft Pvt. Ltd. Pune (India) @imnarendrabhati for their assistance.
Security We would like to acknowledge Christian Starkjohann of Objective Development Software GmbH for their assistance.
System Preferences We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAl/YDPwACgkQZcsbuWJ6 jjANmhAAoj+ZHNnH2pGDFl2/jrAtvWBtXg8mqw6NtNbGqWDZFhnY5q7Lp8WTx/Pi x64A4F8bU5xcybnmaDpK5PMwAAIiAg4g1BhpOq3pGyeHEasNx7D9damfqFGKiivS p8nl62XE74ayfxdZGa+2tOVFTFwqixfr0aALVoQUhAWNeYuvVSgJXlgdGjj+QSL+ 9vW86kbQypOqT5TPDg6tpJy3g5s4hotkfzCfxA9mIKOg5e/nnoRNhw0c1dzfeTRO INzGxnajKGGYy2C3MH6t0cKG0B6cH7aePZCHYJ1jmuAVd0SD3PfmoT76DeRGC4Ri c8fGD+5pvSF6/+5E+MbH3t3D6bLiCGRFJtYNMpr46gUKKt27EonSiheYCP9xR6lU ChpYdcgHMOHX4a07/Oo8vEwQrtJ4JryhI9tfBel1ewdSoxk2iCFKzLLYkDMihD6B 1x/9MlaqEpLYBnuKkrRzFINW23TzFPTI/+i2SbUscRQtK0qE7Up5C+IUkRvBGhEs MuEmEnn5spnVG2EBcKeLtJxtf/h5WaRFrev72EvSVR+Ko8Cj0MgK6IATu6saq8bV kURL5empvpexFAvVQWRDaLgGBHKM+uArBz2OP6t7wFvD2p1Vq5M+dMrEPna1JO/S AXZYC9Y9bBRZfYQAv7nxa+uIXy2rGTuQKQY8ldu4eEHtJ0OhaB8= =T5Y8 -----END PGP SIGNATURE-----
. CVE-2020-9933: Min (Spark) Zheng and Xiaolong Bai of Alibaba Inc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0930", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": null }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.6" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.6" }, { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": null }, { "model": "macos", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "11.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": null }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.15.6" }, { "model": "freebsd", "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": "kernel", "scope": null, "trust": 0.8, "vendor": "linux", "version": null }, { "model": "openbsd", "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": "mac os x", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "ios", "scope": null, "trust": 0.8, "vendor": "apple", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "NVD", "id": "CVE-2019-14899" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.15.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.4.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-14899" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "PACKETSTORM", "id": "160061" }, { "db": "PACKETSTORM", "id": "158457" }, { "db": "PACKETSTORM", "id": "160545" }, { "db": "PACKETSTORM", "id": "158456" }, { "db": "PACKETSTORM", "id": "158458" }, { "db": "CNNVD", "id": "CNNVD-201912-441" } ], "trust": 1.1 }, "cve": "CVE-2019-14899", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.4, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.9, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-14899", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.4, "id": "VHN-146891", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:A/AC:M/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "secalert@redhat.com", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.4, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-14899", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-14899", "trust": 1.8, "value": "HIGH" }, { "author": "secalert@redhat.com", "id": "CVE-2019-14899", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-441", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-146891", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-14899", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-146891" }, { "db": "VULMON", "id": "CVE-2019-14899" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "NVD", "id": "CVE-2019-14899" }, { "db": "NVD", "id": "CVE-2019-14899" }, { "db": "CNNVD", "id": "CNNVD-201912-441" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel. Unspecified vulnerabilities exist in multiple products.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Android is a Linux-based open source operating system developed by Google and the Open Handheld Alliance (OHA). FreeBSD is a Unix-like operating system developed by the Google Foundation and the Open Handheld Alliance (OHA) Foundation. pts is a pseudo-terminal driver used in it. OpenBSD is a cross-platform, BSD-based UNIX-like operating system developed by the Google (Google) project team and the Open Handheld Alliance (OHA) project team. There are security holes in OpenVPN. \nCVE-2020-9976: Rias A. Murdoch (@SJMurdoch) of OneSpan\u0027s Innovation Centre\n(onespan.com) and University College London, Jack Cable of Lightning\nSecurity, Ryan Pickren (ryanpickren.com), Yair Amit for their\nassistance. \nEntry added November 12, 2020\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"iOS 14.0 and iPadOS 14.0\". -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2020-12-14-4 Additional information for\nAPPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1\n\nmacOS Big Sur 11.0.1 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT211931. \n\nAMD\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to execute arbitrary code\nwith system privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2020-27914: Yu Wang of Didi Research America\nCVE-2020-27915: Yu Wang of Didi Research America\nEntry added December 14, 2020\n\nApp Store\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to gain elevated privileges\nDescription: This issue was addressed by removing the vulnerable\ncode. \nCVE-2020-27903: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light-\nYear Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab\n\nBluetooth\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause unexpected application\ntermination or heap corruption\nDescription: Multiple integer overflows were addressed with improved\ninput validation. \nCVE-2020-27906: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong\nSecurity Lab\n\nCoreAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-27908: JunDong Xie and XingWei Lin of Ant Security Light-\nYear Lab\nCVE-2020-27909: Anonymous working with Trend Micro Zero Day\nInitiative, JunDong Xie and XingWei Lin of Ant Security Light-Year\nLab\nCVE-2020-9960: JunDong Xie and XingWei Lin of Ant Security Light-Year\nLab\nEntry added December 14, 2020\n\nCoreAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-10017: Francis working with Trend Micro Zero Day Initiative,\nJunDong Xie of Ant Security Light-Year Lab\n\nCoreCapture\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9949: Proteas\n\nCoreGraphics\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-9883: an anonymous researcher, Mickey Jin of Trend Micro\n\nCrash Reporter\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local attacker may be able to elevate their privileges\nDescription: An issue existed within the path validation logic for\nsymlinks. This issue was addressed with improved path sanitization. \nCVE-2020-10003: Tim Michaud (@TimGMichaud) of Leviathan\n\nCoreText\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-27922: Mickey Jin of Trend Micro\nEntry added December 14, 2020\n\nCoreText\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted text file may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-9999: Apple\nEntry updated December 14, 2020\n\nDisk Images\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9965: Proteas\nCVE-2020-9966: Proteas\n\nFinder\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Users may be unable to remove metadata indicating where files\nwere downloaded from\nDescription: The issue was addressed with additional user controls. \nCVE-2020-27894: Manuel Trezza of Shuggr (shuggr.com)\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: A buffer overflow was addressed with improved size\nvalidation. \nCVE-2020-9962: Yi\u011fit Can YILMAZ (@yilmazcanyigit)\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27952: an anonymous researcher, Mickey Jin and Junzhi Lu of\nTrend Micro\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9956: Mickey Jin and Junzhi Lu of Trend Micro Mobile\nSecurity Research Team working with Trend Micro\u2019s Zero Day Initiative\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed with improved input validation. \nCVE-2020-27931: Apple\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font may lead to arbitrary\ncode execution. Apple is aware of reports that an exploit for this\nissue exists in the wild. \nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2020-27930: Google Project Zero\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-27927: Xingwei Lin of Ant Security Light-Year Lab\n\nFoundation\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local user may be able to read arbitrary files\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10002: James Hutchins\n\nHomeKit\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An attacker in a privileged network position may be able to\nunexpectedly alter application state\nDescription: This issue was addressed with improved setting\npropagation. \nCVE-2020-9978: Luyi Xing, Dongfang Zhao, and Xiaofeng Wang of Indiana\nUniversity Bloomington, Yan Jia of Xidian University and University\nof Chinese Academy of Sciences, and Bin Yuan of HuaZhong University\nof Science and Technology\nEntry added December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9955: Mickey Jin of Trend Micro, Xingwei Lin of Ant Security\nLight-Year Lab\nEntry added December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-27924: Lei Sun\nEntry added December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab\nCVE-2020-27923: Lei Sun\nEntry updated December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9876: Mickey Jin of Trend Micro\n\nIntel Graphics Driver\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-10015: ABC Research s.r.o. working with Trend Micro Zero Day\nInitiative\nCVE-2020-27897: Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc.,\nand Luyi Xing of Indiana University Bloomington\nEntry added December 14, 2020\n\nIntel Graphics Driver\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2020-27907: ABC Research s.r.o. working with Trend Micro Zero Day\nInitiative\nEntry added December 14, 2020\n\nImage Processing\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27919: Hou JingYi (@hjy79425575) of Qihoo 360 CERT, Xingwei\nLin of Ant Security Light-Year Lab\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause unexpected system\ntermination or corrupt kernel memory\nDescription: Multiple memory corruption issues were addressed with\nimproved input validation. \nCVE-2020-9967: Alex Plaskett (@alexjplaskett)\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9975: Tielei Wang of Pangu Lab\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A race condition was addressed with improved state\nhandling. \nCVE-2020-27921: Linus Henze (pinauten.de)\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A logic issue existed resulting in memory corruption. \nThis was addressed with improved state management. \nCVE-2020-27904: Zuozhi Fan (@pattern_F_) of Ant Group Tianqong\nSecurity Lab\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An attacker in a privileged network position may be able to\ninject into active connections within a VPN tunnel\nDescription: A routing issue was addressed with improved\nrestrictions. \nCVE-2019-14899: William J. Tolley, Beau Kujath, and Jedidiah R. \nCrandall\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to disclose kernel\nmemory. Apple is aware of reports that an exploit for this issue\nexists in the wild. \nDescription: A memory initialization issue was addressed. \nCVE-2020-27950: Google Project Zero\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-9974: Tommy Muir (@Muirey03)\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-10016: Alex Helie\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges. Apple is aware of reports that an exploit for\nthis issue exists in the wild. \nDescription: A type confusion issue was addressed with improved state\nhandling. \nCVE-2020-27932: Google Project Zero\n\nlibxml2\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing maliciously crafted web content may lead to code\nexecution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-27917: found by OSS-Fuzz\nCVE-2020-27920: found by OSS-Fuzz\nEntry updated December 14, 2020\n\nlibxml2\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: An integer overflow was addressed through improved input\nvalidation. \nCVE-2020-27911: found by OSS-Fuzz\n\nlibxpc\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved validation. \nCVE-2020-9971: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\nEntry added December 14, 2020\n\nlibxpc\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: A parsing issue in the handling of directory paths was\naddressed with improved path validation. \nCVE-2020-10014: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\n\nLogging\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local attacker may be able to elevate their privileges\nDescription: A path handling issue was addressed with improved\nvalidation. \nCVE-2020-10010: Tommy Muir (@Muirey03)\n\nMail\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to unexpectedly alter\napplication state\nDescription: This issue was addressed with improved checks. \nCVE-2020-9941: Fabian Ising of FH M\u00fcnster University of Applied\nSciences and Damian Poddebniak of FH M\u00fcnster University of Applied\nSciences\n\nMessages\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local user may be able to discover a user\u2019s deleted\nmessages\nDescription: The issue was addressed with improved deletion. \nCVE-2020-9988: William Breuer of the Netherlands\nCVE-2020-9989: von Brunn Media\n\nModel I/O\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-10011: Aleksandar Nikolic of Cisco Talos\nEntry added December 14, 2020\n\nModel I/O\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-13524: Aleksandar Nikolic of Cisco Talos\n\nModel I/O\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Opening a maliciously crafted file may lead to unexpected\napplication termination or arbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10004: Aleksandar Nikolic of Cisco Talos\n\nNetworkExtension\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to elevate privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9996: Zhiwei Yuan of Trend Micro iCore Team, Junzhi Lu and\nMickey Jin of Trend Micro\n\nNSRemoteView\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-27901: Thijs Alkemade of Computest Research Division\nEntry added December 14, 2020\n\nNSRemoteView\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to preview files it does\nnot have access to\nDescription: An issue existed in the handling of snapshots. The issue\nwas resolved with improved permissions logic. \nCVE-2020-27900: Thijs Alkemade of Computest Research Division\n\nPCRE\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Multiple issues in pcre\nDescription: Multiple issues were addressed by updating to version\n8.44. \nCVE-2019-20838\nCVE-2020-14155\n\nPower Management\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10007: singi@theori working with Trend Micro Zero Day\nInitiative\n\npython\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Cookies belonging to one origin may be sent to another origin\nDescription: Multiple issues were addressed with improved logic. \nCVE-2020-27896: an anonymous researcher\n\nQuick Look\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious app may be able to determine the existence of\nfiles on the computer\nDescription: The issue was addressed with improved handling of icon\ncaches. \nCVE-2020-9963: Csaba Fitzl (@theevilbit) of Offensive Security\n\nQuick Look\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted document may lead to a cross\nsite scripting attack\nDescription: An access issue was addressed with improved access\nrestrictions. \nCVE-2020-10012: Heige of KnownSec 404 Team\n(https://www.knownsec.com/) and Bo Qu of Palo Alto Networks\n(https://www.paloaltonetworks.com/)\n\nRuby\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to modify the file system\nDescription: A path handling issue was addressed with improved\nvalidation. \nCVE-2020-27896: an anonymous researcher\n\nRuby\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: When parsing certain JSON documents, the json gem can be\ncoerced into creating arbitrary objects in the target system\nDescription: This issue was addressed with improved checks. \nCVE-2020-10663: Jeremy Evans\n\nSafari\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: A spoofing issue existed in the handling of URLs. This\nissue was addressed with improved input validation. \nCVE-2020-9945: Narendra Bhati From Suma Soft Pvt. Ltd. Pune (India)\n@imnarendrabhati\n\nSafari\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to determine a user\u0027s\nopen tabs in Safari\nDescription: A validation issue existed in the entitlement\nverification. This issue was addressed with improved validation of\nthe process entitlement. \nCVE-2020-9977: Josh Parnham (@joshparnham)\n\nSafari\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: An inconsistent user interface issue was addressed with\nimproved state management. \nCVE-2020-9942: an anonymous researcher, Rahul d Kankrale\n(servicenger.com), Rayyan Bijoora (@Bijoora) of The City School, PAF\nChapter, Ruilin Yang of Tencent Security Xuanwu Lab, YoKo Kho\n(@YoKoAcc) of PT Telekomunikasi Indonesia (Persero) Tbk, Zhiyang\nZeng(@Wester) of OPPO ZIWU Security Lab\n\nSandbox\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local user may be able to view senstive user information\nDescription: An access issue was addressed with additional sandbox\nrestrictions. \nCVE-2020-9969: Wojciech Regu\u0142a of SecuRing (wojciechregula.blog)\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-9991\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to leak memory\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2020-9849\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Multiple issues in SQLite\nDescription: Multiple issues were addressed by updating SQLite to\nversion 3.32.3. \nCVE-2020-15358\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A maliciously crafted SQL query may lead to data corruption\nDescription: This issue was addressed with improved checks. \nCVE-2020-13631\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-13434\nCVE-2020-13435\nCVE-2020-9991\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause arbitrary code\nexecution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-13630\n\nSymptom Framework\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local attacker may be able to elevate their privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-27899: 08Tc3wBB working with ZecOps\nEntry added December 14, 2020\n\nSystem Preferences\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10009: Thijs Alkemade of Computest Research Division\n\nTCC\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application with root privileges may be able to\naccess private information\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-10008: Wojciech Regu\u0142a of SecuRing (wojciechregula.blog)\nEntry added December 14, 2020\n\nWebKit\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-27918: Liu Long of Ant Security Light-Year Lab\nEntry updated December 14, 2020\n\nWi-Fi\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An attacker may be able to bypass Managed Frame Protection\nDescription: A denial of service issue was addressed with improved\nstate handling. \nCVE-2020-27898: Stephan Marais of University of Johannesburg\n\nXsan\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to access restricted\nfiles\nDescription: This issue was addressed with improved entitlements. \nCVE-2020-10006: Wojciech Regu\u0142a (@_r3ggi) of SecuRing\n\nAdditional recognition\n\n802.1X\nWe would like to acknowledge Kenana Dalle of Hamad bin Khalifa\nUniversity and Ryan Riley of Carnegie Mellon University in Qatar for\ntheir assistance. \nEntry added December 14, 2020\n\nAudio\nWe would like to acknowledge JunDong Xie and XingWei Lin of Ant-\nfinancial Light-Year Security Lab, an anonymous researcher for their\nassistance. \n\nBluetooth\nWe would like to acknowledge Andy Davis of NCC Group, Dennis Heinze\n(@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for their\nassistance. \nEntry updated December 14, 2020\n\nClang\nWe would like to acknowledge Brandon Azad of Google Project Zero for\ntheir assistance. \n\nCore Location\nWe would like to acknowledge Yi\u011fit Can YILMAZ (@yilmazcanyigit) for\ntheir assistance. \n\nCrash Reporter\nWe would like to acknowledge Artur Byszko of AFINE for their\nassistance. \nEntry added December 14, 2020\n\nDirectory Utility\nWe would like to acknowledge Wojciech Regu\u0142a (@_r3ggi) of SecuRing\nfor their assistance. \n\niAP\nWe would like to acknowledge Andy Davis of NCC Group for their\nassistance. \n\nKernel\nWe would like to acknowledge Brandon Azad of Google Project Zero,\nStephen R\u00f6ttger of Google for their assistance. \n\nlibxml2\nWe would like to acknowledge an anonymous researcher for their\nassistance. \nEntry added December 14, 2020\n\nLogin Window\nWe would like to acknowledge Rob Morton of Leidos for their\nassistance. \n\nPhotos Storage\nWe would like to acknowledge Paulos Yibelo of LimeHats for their\nassistance. \n\nQuick Look\nWe would like to acknowledge Csaba Fitzl (@theevilbit) and Wojciech\nRegu\u0142a of SecuRing (wojciechregula.blog) for their assistance. \n\nSafari\nWe would like to acknowledge Gabriel Corona and Narendra Bhati From\nSuma Soft Pvt. Ltd. Pune (India) @imnarendrabhati for their\nassistance. \n\nSecurity\nWe would like to acknowledge Christian Starkjohann of Objective\nDevelopment Software GmbH for their assistance. \n\nSystem Preferences\nWe would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive\nSecurity for their assistance. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\nAXZYC9Y9bBRZfYQAv7nxa+uIXy2rGTuQKQY8ldu4eEHtJ0OhaB8=\n=T5Y8\n-----END PGP SIGNATURE-----\n\n\n. \nCVE-2020-9933: Min (Spark) Zheng and Xiaolong Bai of Alibaba Inc", "sources": [ { "db": "NVD", "id": "CVE-2019-14899" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "VULHUB", "id": "VHN-146891" }, { "db": "VULMON", "id": "CVE-2019-14899" }, { "db": "PACKETSTORM", "id": "160061" }, { "db": "PACKETSTORM", "id": "158457" }, { "db": "PACKETSTORM", "id": "160545" }, { "db": "PACKETSTORM", "id": "158456" }, { "db": "PACKETSTORM", "id": "158458" } ], "trust": 2.25 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-146891", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-146891" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-14899", "trust": 3.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/07/05/1", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/08/13/2", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/10/07/3", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "158458", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "160061", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "160545", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-013321", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-441", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.4060.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2431", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3181.2", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158457", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158456", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-146891", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-14899", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-146891" }, { "db": "VULMON", "id": "CVE-2019-14899" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "PACKETSTORM", "id": "160061" }, { "db": "PACKETSTORM", "id": "158457" }, { "db": "PACKETSTORM", "id": "160545" }, { "db": "PACKETSTORM", "id": "158456" }, { "db": "PACKETSTORM", "id": "158458" }, { "db": "NVD", "id": "CVE-2019-14899" }, { "db": "CNNVD", "id": "CNNVD-201912-441" } ] }, "id": "VAR-201912-0930", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-146891" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:01:45.732000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.apple.com/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.freebsd.org/" }, { "title": "Linux Kernel Archives", "trust": 0.8, "url": "http://www.kernel.org" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.openbsd.org/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2019/12/06/vpnbusting_bug_spotted/" }, { "title": "IBM: Security Bulletin: Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c1924c17776c7639f1ecf5990d32dd51" }, { "title": "namespaced-openvpn", "trust": 0.1, "url": "https://github.com/slingamn/namespaced-openvpn " }, { "title": "", "trust": 0.1, "url": "https://github.com/kicksecure/security-misc " }, { "title": "security-misc", "trust": 0.1, "url": "https://github.com/whonix/security-misc " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/developer3000s/poc-in-github " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/hectorgie/poc-in-github " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/linux-bug-vpns-hijacking/150891/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/new-linux-vulnerability-lets-attackers-hijack-vpn-connections/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-14899" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-300", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-146891" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "NVD", "id": "CVE-2019-14899" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14899" }, { "trust": 2.4, "url": "https://support.apple.com/kb/ht211288" }, { "trust": 1.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14899" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2020/jul/23" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2020/jul/24" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2020/jul/25" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2020/nov/20" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2020/dec/32" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2020/08/13/2" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2020/10/07/3" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2021/07/05/1" }, { "trust": 1.8, "url": "https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211289" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211290" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211850" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211931" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14899" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/160545/apple-security-advisory-2020-12-14-4.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/160061/apple-security-advisory-2020-11-13-3.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/systemd-rc-d-information-disclosure-via-vpn-tunneled-tcp-connections-31089" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3181.2/" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht211850" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4060.2/" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht211931" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ubuntu-affects-ibm-workload-scheduler-9-5-2/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158458/apple-security-advisory-2020-07-15-3.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2431/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9918" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9889" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9888" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9891" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9890" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9865" }, { "trust": 0.2, "url": "https://www.apple.com/itunes/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13631" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13630" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9878" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19906" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9934" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9885" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9936" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9915" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9925" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9894" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9909" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9916" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9933" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9910" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9914" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9895" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9893" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9862" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9907" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/300.html" }, { "trust": 0.1, "url": "https://github.com/slingamn/namespaced-openvpn" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/111104" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9961" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9964" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9951" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6147" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9947" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9963" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9944" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9954" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9773" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9941" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9958" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9965" }, { "trust": 0.1, "url": "https://support.apple.com/ht211850." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9946" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9876" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13520" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9949" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9950" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9959" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9952" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9799" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9913" }, { "trust": 0.1, "url": "https://support.apple.com/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9864" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9866" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9884" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20807" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10014" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10016" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10011" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10015" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10017" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27894" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27896" }, { "trust": 0.1, "url": "https://support.apple.com/ht211931." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10003" }, { "trust": 0.1, "url": "https://www.knownsec.com/)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10009" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10004" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10002" }, { "trust": 0.1, "url": "https://www.paloaltonetworks.com/)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10012" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10663" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10006" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10007" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9903" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9931" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9917" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9911" } ], "sources": [ { "db": "VULHUB", "id": "VHN-146891" }, { "db": "VULMON", "id": "CVE-2019-14899" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "PACKETSTORM", "id": "160061" }, { "db": "PACKETSTORM", "id": "158457" }, { "db": "PACKETSTORM", "id": "160545" }, { "db": "PACKETSTORM", "id": "158456" }, { "db": "PACKETSTORM", "id": "158458" }, { "db": "NVD", "id": "CVE-2019-14899" }, { "db": "CNNVD", "id": "CNNVD-201912-441" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-146891" }, { "db": "VULMON", "id": "CVE-2019-14899" }, { "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "db": "PACKETSTORM", "id": "160061" }, { "db": "PACKETSTORM", "id": "158457" }, { "db": "PACKETSTORM", "id": "160545" }, { "db": "PACKETSTORM", "id": "158456" }, { "db": "PACKETSTORM", "id": "158458" }, { "db": "NVD", "id": "CVE-2019-14899" }, { "db": "CNNVD", "id": "CNNVD-201912-441" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-11T00:00:00", "db": "VULHUB", "id": "VHN-146891" }, { "date": "2019-12-11T00:00:00", "db": "VULMON", "id": "CVE-2019-14899" }, { "date": "2019-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "date": "2020-11-13T20:32:22", "db": "PACKETSTORM", "id": "160061" }, { "date": "2020-07-17T19:23:49", "db": "PACKETSTORM", "id": "158457" }, { "date": "2020-12-16T18:05:29", "db": "PACKETSTORM", "id": "160545" }, { "date": "2020-07-17T19:23:30", "db": "PACKETSTORM", "id": "158456" }, { "date": "2020-07-17T19:24:07", "db": "PACKETSTORM", "id": "158458" }, { "date": "2019-12-11T15:15:14.263000", "db": "NVD", "id": "CVE-2019-14899" }, { "date": "2019-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-441" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-01T00:00:00", "db": "VULHUB", "id": "VHN-146891" }, { "date": "2021-07-05T00:00:00", "db": "VULMON", "id": "CVE-2019-14899" }, { "date": "2019-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013321" }, { "date": "2023-03-01T16:40:04.140000", "db": "NVD", "id": "CVE-2019-14899" }, { "date": "2023-01-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-441" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-441" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerabilities in multiple products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013321" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-441" } ], "trust": 0.6 } }
var-200505-0928
Vulnerability from variot
The original design of TCP does not check that the TCP sequence number in an ICMP error message is within the range of sequence numbers for data that has been sent but not acknowledged (aka "TCP sequence number checking"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged "Destination Unreachable" messages, (2) blind throughput-reduction attacks with forged "Source Quench" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200505-0928", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tcp", "scope": "eq", "trust": 1.0, "vendor": "tcp", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "tcp", "scope": null, "trust": 0.6, "vendor": "tcp", "version": null }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0065" }, { "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tcp:tcp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0065" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-583" } ], "trust": 0.6 }, "cve": "CVE-2005-0065", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0065", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200505-583", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "NVD", "id": "CVE-2005-0065" }, { "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The original design of TCP does not check that the TCP sequence number in an ICMP error message is within the range of sequence numbers for data that has been sent but not acknowledged (aka \"TCP sequence number checking\"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged \"Destination Unreachable\" messages, (2) blind throughput-reduction attacks with forged \"Source Quench\" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues", "sources": [ { "db": "NVD", "id": "CVE-2005-0065" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-0065", "trust": 1.9 }, { "db": "BID", "id": "13124", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200505-583", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 0.3 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0065" }, { "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "id": "VAR-200505-0928", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7251247071428572 }, "last_update_date": "2023-12-18T11:22:23.410000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0065" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0065" }, { "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0065" }, { "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2005-05-02T04:00:00", "db": "NVD", "id": "CVE-2005-0065" }, { "date": "2005-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2008-09-05T20:45:12.967000", "db": "NVD", "id": "CVE-2005-0065" }, { "date": "2005-10-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-583" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-583" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-583" } ], "trust": 0.6 } }
var-201105-0121
Vulnerability from variot
Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd. It mainly provides an underlying support interface library for upper-level applications that can be used across multiple operating system platforms. NetBSD is a free and open source Unix-like operating system developed by the NetBSD Foundation. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: JBoss Enterprise Web Server 1.0.2 update Advisory ID: RHSA-2011:0896-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0896.html Issue date: 2011-06-22 CVE Names: CVE-2008-7270 CVE-2009-3245 CVE-2009-3560 CVE-2009-3720 CVE-2009-3767 CVE-2010-1157 CVE-2010-1452 CVE-2010-1623 CVE-2010-2068 CVE-2010-3718 CVE-2010-4172 CVE-2010-4180 CVE-2011-0013 CVE-2011-0419 =====================================================================
- Summary:
JBoss Enterprise Web Server 1.0.2 is now available from the Red Hat Customer Portal for Red Hat Enterprise Linux 4, 5 and 6, Solaris, and Microsoft Windows.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Description:
JBoss Enterprise Web Server is a fully-integrated and certified set of components for hosting Java web applications.
This is the first release of JBoss Enterprise Web Server for Red Hat Enterprise Linux 6. For Red Hat Enterprise Linux 4 and 5, Solaris, and Microsoft Windows, this release serves as a replacement for JBoss Enterprise Web Server 1.0.1, and includes a number of bug fixes. Refer to the Release Notes, linked in the References, for more information.
This update corrects security flaws in the following components:
tomcat6:
A cross-site scripting (XSS) flaw was found in the Manager application, used for managing web applications on Apache Tomcat. If a remote attacker could trick a user who is logged into the Manager application into visiting a specially-crafted URL, the attacker could perform Manager application tasks with the privileges of the logged in user. (CVE-2010-4172)
tomcat5 and tomcat6:
It was found that web applications could modify the location of the Apache Tomcat host's work directory. As web applications deployed on Tomcat have read and write access to this directory, a malicious web application could use this flaw to trick Tomcat into giving it read and write access to an arbitrary directory on the file system. (CVE-2010-3718)
A second cross-site scripting (XSS) flaw was found in the Manager application. A malicious web application could use this flaw to conduct an XSS attack, leading to arbitrary web script execution with the privileges of victims who are logged into and viewing Manager application web pages. (CVE-2011-0013)
A possible minor information leak was found in the way Apache Tomcat generated HTTP BASIC and DIGEST authentication requests. For configurations where a realm name was not specified and Tomcat was accessed via a proxy, the default generated realm contained the hostname and port used by the proxy to send requests to the Tomcat server. (CVE-2010-1157)
httpd:
A flaw was found in the way the mod_dav module of the Apache HTTP Server handled certain requests. If a remote attacker were to send a carefully crafted request to the server, it could cause the httpd child process to crash. (CVE-2010-1452)
A flaw was discovered in the way the mod_proxy_http module of the Apache HTTP Server handled the timeouts of requests forwarded by a reverse proxy to the back-end server. In some configurations, the proxy could return a response intended for another user under certain timeout conditions, possibly leading to information disclosure. (CVE-2010-2068)
apr:
It was found that the apr_fnmatch() function used an unconstrained recursion when processing patterns with the '*' wildcard. An attacker could use this flaw to cause an application using this function, which also accepted untrusted input as a pattern for matching (such as an httpd server using the mod_autoindex module), to exhaust all stack memory or use an excessive amount of CPU time when performing matching. (CVE-2011-0419)
apr-util:
It was found that certain input could cause the apr-util library to allocate more memory than intended in the apr_brigade_split_line() function. An attacker able to provide input in small chunks to an application using the apr-util library (such as httpd) could possibly use this flaw to trigger high memory consumption. (CVE-2010-1623)
The following flaws were corrected in the packages for Solaris and Windows. Updates for Red Hat Enterprise Linux can be downloaded from the Red Hat Network.
Multiple flaws in OpenSSL, which could possibly cause a crash, code execution, or a change of session parameters, have been corrected. (CVE-2009-3245, CVE-2010-4180, CVE-2008-7270)
Two denial of service flaws were corrected in Expat. (CVE-2009-3560, CVE-2009-3720)
An X.509 certificate verification flaw was corrected in OpenLDAP. (CVE-2009-3767)
More information about these flaws is available from the CVE links in the References.
- Solution:
All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise Web Server 1.0.2, which corrects these issues.
The References section of this erratum contains a download link (you must log in to download the update). Before installing the update, backup your existing JBoss Enterprise Web Server installation (including all applications and configuration files). Apache Tomcat and the Apache HTTP Server must be restarted for the update to take effect.
- Bugs fixed (http://bugzilla.redhat.com/):
530715 - CVE-2009-3767 OpenLDAP: Doesn't properly handle NULL character in subject Common Name 531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences 533174 - CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences 570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks 585331 - CVE-2010-1157 tomcat: information disclosure in authentication headers 618189 - CVE-2010-1452 httpd mod_cache, mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments 632994 - CVE-2010-2068 httpd (mod_proxy): Sensitive response disclosure due improper handling of timeouts 640281 - CVE-2010-1623 apr-util: high memory consumption in apr_brigade_split_line() 656246 - CVE-2010-4172 tomcat: cross-site-scripting vulnerability in the manager application 659462 - CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack 660650 - CVE-2008-7270 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack 675786 - CVE-2011-0013 tomcat: XSS vulnerability in HTML Manager interface 675792 - CVE-2010-3718 tomcat: file permission bypass flaw 703390 - CVE-2011-0419 apr: unconstrained recursion in apr_fnmatch
- References:
https://www.redhat.com/security/data/cve/CVE-2008-7270.html https://www.redhat.com/security/data/cve/CVE-2009-3245.html https://www.redhat.com/security/data/cve/CVE-2009-3560.html https://www.redhat.com/security/data/cve/CVE-2009-3720.html https://www.redhat.com/security/data/cve/CVE-2009-3767.html https://www.redhat.com/security/data/cve/CVE-2010-1157.html https://www.redhat.com/security/data/cve/CVE-2010-1452.html https://www.redhat.com/security/data/cve/CVE-2010-1623.html https://www.redhat.com/security/data/cve/CVE-2010-2068.html https://www.redhat.com/security/data/cve/CVE-2010-3718.html https://www.redhat.com/security/data/cve/CVE-2010-4172.html https://www.redhat.com/security/data/cve/CVE-2010-4180.html https://www.redhat.com/security/data/cve/CVE-2011-0013.html https://www.redhat.com/security/data/cve/CVE-2011-0419.html https://access.redhat.com/security/updates/classification/#moderate http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0/html-single/Release_Notes_1.0.2/index.html https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=webserver&version=1.0.2
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFOAuGhXlSAg2UNWIIRAqmMAJ4r9f3dvSqtXd7MjjpO8g90BsEongCgmhEo /GsGpZfcRmJUiJiwYZJk5fU= =KiZb -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Content-Type: multipart/alternative;
Gentoo Linux Security Advisory GLSA 201405-24
http://security.gentoo.org/
Severity: Low Title: Apache Portable Runtime, APR Utility Library: Denial of Service Date: May 18, 2014 Bugs: #339527, #366903, #368651, #399089 ID: 201405-24
Synopsis
Memory consumption errors in Apache Portable Runtime and APR Utility Library could result in Denial of Service.
Background
The Apache Portable Runtime (aka APR) provides a set of APIs for creating platform-independent applications. The Apache Portable Runtime Utility Library (aka APR-Util) provides an interface to functionality such as XML parsing, string matching and database connections.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/apr < 1.4.8-r1 >= 1.4.8-r1 2 dev-libs/apr-util < 1.3.10 >= 1.3.10 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Apache Portable Runtime and APR Utility Library. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Apache Portable Runtime users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/apr-1.4.8-r1"
All users of the APR Utility Library should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.10"
Packages which depend on these libraries may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.
References
[ 1 ] CVE-2010-1623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1623 [ 2 ] CVE-2011-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0419 [ 3 ] CVE-2011-1928 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1928 [ 4 ] CVE-2012-0840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0840
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201405-24.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been patched to correct this issue. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security.
Release Date: 2011-09-08 Last Updated: 2011-09-08
Potential Security Impact: Remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Apache Web Server. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS).
References: CVE-2011-3192, CVE-2011-0419
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.17 containing Apache v2.2.15.07 or earlier HP-UX B.11.11 running HP-UX Apache Web Server Suite v2.33 containing Apache v2.0.64.01 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2011-3192 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2011-0419 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
This bulletin will be revised when additional information becomes available.
HP has provided the following software update to resolve these vulnerabilities.
The update is available for download from the following location ftp://srt10606:P2xg=AD5@ftp.usa.hp.com or https://ftp.usa.hp.com/hprc/home with username srt10606 and password P2xg=AD5
HP-UX Web Server Suite (WSS) v.3.18 containing Apache v2.2.15.08 HP-UX 11i Release / Apache Depot name
B.11.23 (32-bit) / Apache-CVE-2011-3192-Fix-IA-PA-32.depot B.11.23 (64-bit) / Apache-CVE-2011-3192-Fix-IA-PA-64.depot
B.11.31 (32-bit) / Apache-CVE-2011-3192-Fix-IA-PA-32.depot B.11.31 (64-bit) / Apache-CVE-2011-3192-Fix-IA-PA-64.depot
HP-UX Web Server Suite (WSS) v.2.33 containing Apache v2.0.64.01 and earlier HP-UX 11i Release / Apache Depot name
B.11.11 / Use work around suggested below B.11.23 (32 & 64-bit) / No longer supported. Upgrade to WSS v 3.18 B.11.31 (32 & 64-bit) / No longer supported. Upgrade to WSS v 3.18
Alternatives to Installing the Preliminary Patch The Apache Software Foundation has documented work arounds. For customers not wanting to install the preliminary patch, the following are recommended. Note: that no patch is available for Apache 2.0.64.01.
1) Use SetEnvIf or mod_rewrite to detect a large number of ranges and then either ignore the Range: header or reject the request.
2) Limit the size of the request field to a few hundred bytes.
3) Use mod_headers to completely disallow the use of Range headers.
Please refer to the Apache advisory for details. http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110826103531.998348F82@minotaur.apache.org%3e
MANUAL ACTIONS: Yes - Update Install HP-UX Web Server Suite v3.18 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check.
It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite v3.18 HP-UX B.11.23 HP-UX B.11.31 ================== hpuxws22APCH32.APACHE hpuxws22APCH32.APACHE2 hpuxws22APCH32.AUTH_LDAP hpuxws22APCH32.AUTH_LDAP2 hpuxws22APCH32.MOD_JK hpuxws22APCH32.MOD_JK2 hpuxws22APCH32.MOD_PERL hpuxws22APCH32.MOD_PERL2 hpuxws22APCH32.PHP hpuxws22APCH32.PHP2 hpuxws22APCH32.WEBPROXY hpuxws22APCH32.WEBPROXY2 hpuxws22APACHE.APACHE hpuxws22APACHE.APACHE2 hpuxws22APACHE.AUTH_LDAP hpuxws22APACHE.AUTH_LDAP2 hpuxws22APACHE.MOD_JK hpuxws22APACHE.MOD_JK2 hpuxws22APACHE.MOD_PERL hpuxws22APACHE.MOD_PERL2 hpuxws22APACHE.PHP hpuxws22APACHE.PHP2 hpuxws22APACHE.WEBPROXY hpuxws22APACHE.WEBPROXY2 action: install revision B.2.2.15.08 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 8 September 2011 Initial release Version:2 (rev.2) - 8 September 2011 Updated affectivity, recommendations, typos
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
For the oldstable distribution (lenny), this problem has been fixed in version 1.2.12-5+lenny3.
For the stable distribution (squeeze), this problem has been fixed in version 1.4.2-6+squeeze1.
For the testing distribution (wheezy), this problem will be fixed in version 1.4.4-1.
For the unstable distribution (sid), this problem has been fixed in version 1.4.4-1.
We recommend that you upgrade your apr packages and restart the apache2 server. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
Update:
Packages for Mandriva Linux 2010.0 were missing with the MDVSA-2011:095 advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2011-10-12-3 OS X Lion v10.7.2 and Security Update 2011-006
OS X Lion v10.7.2 and Security Update 2011-006 is now available and addresses the following:
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Multiple vulnerabilities in Apache Description: Apache is updated to version 2.2.20 to address several vulnerabilities, the most serious of which may lead to a denial of service. CVE-2011-0419 does not affect OS X Lion systems. Further information is available via the Apache web site at http://httpd.apache.org/ CVE-ID CVE-2011-0419 CVE-2011-3192
Application Firewall Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Executing a binary with a maliciously crafted name may lead to arbitrary code execution with elevated privileges Description: A format string vulnerability existed in Application Firewall's debug logging. CVE-ID CVE-2011-0185 : an anonymous reporter
ATS Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution Description: A signedness issue existed in ATS' handling of Type 1 fonts. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3437
ATS Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution Description: An out of bounds memory access issue existed in ATS' handling of Type 1 fonts. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0229 : Will Dormann of the CERT/CC
ATS Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Applications which use the ATSFontDeactivate API may be vulnerable to an unexpected application termination or arbitrary code execution Description: A buffer overflow issue existed in the ATSFontDeactivate API. CVE-ID CVE-2011-0230 : Steven Michaud of Mozilla
BIND Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Multiple vulnerabilities in BIND 9.7.3 Description: Multiple denial of service issues existed in BIND 9.7.3. These issues are addressed by updating BIND to version 9.7.3-P3. CVE-ID CVE-2011-1910 CVE-2011-2464
BIND Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in BIND Description: Multiple denial of service issues existed in BIND. These issues are addressed by updating BIND to version 9.6-ESV-R4-P3. CVE-ID CVE-2009-4022 CVE-2010-0097 CVE-2010-3613 CVE-2010-3614 CVE-2011-1910 CVE-2011-2464
Certificate Trust Policy Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1. Impact: Root certificates have been updated Description: Several trusted certificates were added to the list of system roots. Several existing certificates were updated to their most recent version. The complete list of recognized system roots may be viewed via the Keychain Access application.
CFNetwork Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Safari may store cookies it is not configured to accept Description: A synchronization issue existed in CFNetwork's handling of cookie policies. Safari's cookie preferences may not be honored, allowing websites to set cookies that would be blocked were the preference enforced. This update addresses the issue through improved handling of cookie storage. CVE-ID CVE-2011-0231 : Martin Tessarek, Steve Riggins of Geeks R Us, Justin C. Walker, and Stephen Creswell
CFNetwork Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of HTTP cookies. When accessing a maliciously crafted HTTP or HTTPS URL, CFNetwork could incorrectly send the cookies for a domain to a server outside that domain. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3246 : Erling Ellingsen of Facebook
CoreFoundation Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted website or e-mail message may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in CoreFoundation's handling of string tokenization. This issue does not affect OS X Lion systems. This update addresses the issue through improved bounds checking. CVE-ID CVE-2011-0259 : Apple
CoreMedia Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Visiting a maliciously crafted website may lead to the disclosure of video data from another site Description: A cross-origin issue existed in CoreMedia's handling of cross-site redirects. This issue is addressed through improved origin tracking. CVE-ID CVE-2011-0187 : Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR)
CoreMedia Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the handling of QuickTime movie files. These issues do not affect OS X Lion systems. CVE-ID CVE-2011-0224 : Apple
CoreProcesses Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: A person with physical access to a system may partially bypass the screen lock Description: A system window, such as a VPN password prompt, that appeared while the screen was locked may have accepted keystrokes while the screen was locked. This issue is addressed by preventing system windows from requesting keystrokes while the screen is locked. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-0260 : Clint Tseng of the University of Washington, Michael Kobb, and Adam Kemp
CoreStorage Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Converting to FileVault does not erase all existing data Description: After enabling FileVault, approximately 250MB at the start of the volume was left unencrypted on the disk in an unused area. Only data which was present on the volume before FileVault was enabled was left unencrypted. This issue is addressed by erasing this area when enabling FileVault, and on the first use of an encrypted volume affected by this issue. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3212 : Judson Powers of ATC-NY
File Systems Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: An attacker in a privileged network position may manipulate HTTPS server certificates, leading to the disclosure of sensitive information Description: An issue existed in the handling of WebDAV volumes on HTTPS servers. If the server presented a certificate chain that could not be automatically verified, a warning was displayed and the connection was closed. If the user clicked the "Continue" button in the warning dialog, any certificate was accepted on the following connection to that server. An attacker in a privileged network position may have manipulated the connection to obtain sensitive information or take action on the server on the user's behalf. This update addresses the issue by validating that the certificate received on the second connection is the same certificate originally presented to the user. CVE-ID CVE-2011-3213 : Apple
IOGraphics Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: A person with physical access may be able to bypass the screen lock Description: An issue existed with the screen lock when used with Apple Cinema Displays. When a password is required to wake from sleep, a person with physical access may be able to access the system without entering a password if the system is in display sleep mode. This update addresses the issue by ensuring that the lock screen is correctly activated in display sleep mode. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3214 : Apple
iChat Server Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: A remote attacker may cause the Jabber server to consume system resources disproportionately Description: An issue existed in the handling of XML external entities in jabberd2, a server for the Extensible Messaging and Presence Protocol (XMPP). jabberd2 expands external entities in incoming requests. This allows an attacker to consume system resources very quickly, denying service to legitimate users of the server. This update addresses the issue by disabling entity expansion in incoming requests. CVE-ID CVE-2011-1755
Kernel Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: A person with physical access may be able to access the user's password Description: A logic error in the kernel's DMA protection permitted firewire DMA at loginwindow, boot, and shutdown, although not at screen lock. This update addresses the issue by preventing firewire DMA at all states where the user is not logged in. CVE-ID CVE-2011-3215 : Passware, Inc.
Kernel Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: An unprivileged user may be able to delete another user's files in a shared directory Description: A logic error existed in the kernel's handling of file deletions in directories with the sticky bit. CVE-ID CVE-2011-3216 : Gordon Davisson of Crywolf, Linc Davis, R. Dormer, and Allan Schmid and Oliver Jeckel of brainworks Training
libsecurity Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted website or e-mail message may lead to an unexpected application termination or arbitrary code execution Description: An error handling issue existed when parsing a nonstandard certificate revocation list extension. CVE-ID CVE-2011-3227 : Richard Godbee of Virginia Tech
Mailman Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in Mailman 2.1.14 Description: Multiple cross-site scripting issues existed in Mailman 2.1.14. These issues are addressed by improved encoding of characters in HTML output. Further information is available via the Mailman site at http://mail.python.org/pipermail/mailman- announce/2011-February/000158.html This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0707
MediaKit Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Opening a maliciously crafted disk image may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the handling of disk images. These issues do not affect OS X Lion systems. CVE-ID CVE-2011-3217 : Apple
Open Directory Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Any user may read another local user's password data Description: An access control issue existed in Open Directory. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3435 : Arek Dreyer of Dreyer Network Consultants, Inc, and Patrick Dunstan at defenseindepth.net
Open Directory Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: An authenticated user may change that account's password without providing the current password Description: An access control issue existed in Open Directory. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3436 : Patrick Dunstan at defenceindepth.net
Open Directory Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: A user may be able to log in without a password Description: When Open Directory is bound to an LDAPv3 server using RFC2307 or custom mappings, such that there is no AuthenticationAuthority attribute for a user, an LDAP user may be allowed to log in without a password. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3226 : Jeffry Strunk of The University of Texas at Austin, Steven Eppler of Colorado Mesa University, Hugh Cole-Baker, and Frederic Metoz of Institut de Biologie Structurale
PHP Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.6. This issue does not affect systems prior to OS X Lion. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-0226
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Multiple vulnerabilities in libpng 1.4.3 Description: libpng is updated to version 1.5.4 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-2690 CVE-2011-2691 CVE-2011-2692
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in PHP 5.3.4 Description: PHP is updated to version 5.3.6 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. This issues do not affect OS X Lion systems. Further information is available via the PHP website at http://www.php.net/ CVE-ID CVE-2010-3436 CVE-2010-4645 CVE-2011-0420 CVE-2011-0421 CVE-2011-0708 CVE-2011-1092 CVE-2011-1153 CVE-2011-1466 CVE-2011-1467 CVE-2011-1468 CVE-2011-1469 CVE-2011-1470 CVE-2011-1471
postfix Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: An attacker in a privileged network position may manipulate mail sessions, resulting in the disclosure of sensitive information Description: A logic issue existed in Postfix in the handling of the STARTTLS command. After receiving a STARTTLS command, Postfix may process other plain-text commands. An attacker in a privileged network position may manipulate the mail session to obtain sensitive information from the encrypted traffic. This update addresses the issue by clearing the command queue after processing a STARTTLS command. This issue does not affect OS X Lion systems. Further information is available via the Postfix site at http://www.postfix.org/announcements/postfix-2.7.3.html CVE-ID CVE-2011-0411
python Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Multiple vulnerabilities in python Description: Multiple vulnerabilities existed in python, the most serious of which may lead to arbitrary code execution. This update addresses the issues by applying patches from the python project. Further information is available via the python site at http://www.python.org/download/releases/ CVE-ID CVE-2010-1634 CVE-2010-2089 CVE-2011-1521
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in QuickTime's handling of movie files. CVE-ID CVE-2011-3228 : Apple
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STSC atoms in QuickTime movie files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STSS atoms in QuickTime movie files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0250 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STSZ atoms in QuickTime movie files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0251 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STTS atoms in QuickTime movie files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0252 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: An attacker in a privileged network position may inject script in the local domain when viewing template HTML Description: A cross-site scripting issue existed in QuickTime Player's "Save for Web" export. The template HTML files generated by this feature referenced a script file from a non-encrypted origin. An attacker in a privileged network position may be able to inject malicious scripts in the local domain if the user views a template file locally. This issue is resolved by removing the reference to an online script. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3218 : Aaron Sigel of vtty.com
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of H.264 encoded movie files. CVE-ID CVE-2011-3219 : Damian Put working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted movie file may lead to the disclosure of memory contents Description: An uninitialized memory access issue existed in QuickTime's handling of URL data handlers within movie files. CVE-ID CVE-2011-3220 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An implementation issue existed in QuickTime's handling of the atom hierarchy within a movie file. CVE-ID CVE-2011-3221 : an anonymous researcher working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted FlashPix file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of FlashPix files. CVE-ID CVE-2011-3222 : Damian Put working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of FLIC files. CVE-ID CVE-2011-3223 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
SMB File Server Available for: OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: A guest user may browse shared folders Description: An access control issue existed in the SMB File Server. Disallowing guest access to the share point record for a folder prevented the '_unknown' user from browsing the share point but not guests (user 'nobody'). This issue is addressed by applying the access control to the guest user. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3225
Tomcat Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in Tomcat 6.0.24 Description: Tomcat is updated to version 6.0.32 to address multiple vulnerabilities, the most serious of which may lead to a cross site scripting attack. Tomcat is only provided on Mac OS X Server systems. This issue does not affect OS X Lion systems. Further information is available via the Tomcat site at http://tomcat.apache.org/ CVE-ID CVE-2010-1157 CVE-2010-2227 CVE-2010-3718 CVE-2010-4172 CVE-2011-0013 CVE-2011-0534
User Documentation Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: An attacker in a privileged network position may manipulate App Store help content, leading to arbitrary code execution Description: App Store help content was updated over HTTP. This update addresses the issue by updating App Store help content over HTTPS. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3224 : Aaron Sigel of vtty.com
Web Server Available for: Mac OS X Server v10.6.8 Impact: Clients may be unable to access web services that require digest authentication Description: An issue in the handling of HTTP Digest authentication was addressed. Users may be denied access to the server's resources, when the server configuration should have allowed the access. This issue does not represent a security risk, and was addressed to facilitate the use of stronger authentication mechanisms. Systems running OS X Lion Server are not affected by this issue.
X11 Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1 Impact: Multiple vulnerabilities in libpng Description: Multiple vulnerabilities existed in libpng, the most serious of which may lead to arbitrary code execution. These issues are addressed by updating libpng to version 1.5.4 on OS Lion systems, and to 1.2.46 on Mac OS X v10.6 systems. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-2690 CVE-2011-2691 CVE-2011-2692
OS X Lion v10.7.2 also includes Safari 5.1.1. For information on the security content of Safari 5.1.1, please visit: http://support.apple.com/kb/HT5000
OS X Lion v10.7.2 and Security Update 2011-006 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either Security Update 2011-006 or OS X v10.7.2.
For OS X Lion v10.7.1 The download file is named: MacOSXUpd10.7.2.dmg Its SHA-1 digest is: 37f784e08d4461e83a891a7f8b8af24c2ceb8229
For OS X Lion v10.7 The download file is named: MacOSXUpdCombo10.7.2.dmg Its SHA-1 digest is: accd06d610af57df24f62ce7af261395944620eb
For OS X Lion Server v10.7.1 The download file is named: MacOSXServerUpd10.7.2.dmg Its SHA-1 digest is: e4084bf1dfa295a42f619224d149e515317955da
For OS X Lion Server v10.7 The download file is named: MacOSXServerUpdCombo10.7.2.dmg Its SHA-1 digest is: 25e86f5cf97b6644c7a025230431b1992962ec4a
For Mac OS X v10.6.8 The download file is named: SecUpd2011-006Snow.dmg Its SHA-1 digest is: 0f9c29610a06370d0c85a4c92dc278a48ba17a84
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2011-006.dmg Its SHA-1 digest is: 12de3732710bb03059f93527189d221c97ef8a06
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJOlc/zAAoJEGnF2JsdZQeeWFcH/RDHS+dCP8T4a92uYRIbs9T3 TFbT7hnOoTB0H+2eN3oziLNime2N4mO921heHobiAKSXv/luU41ZPHxVd6rE77Md /BHDqLv65RA0XFTIPmrTcfpLhI5UgXDLfOLrsmdwTm52l5zQZkoxufYFf3mB3h7U ZJUD1s081Pjy45/Cbao097+JrDwS7ahhgkvTmpmSvJK/wWRz4JtZkvIYcQ2uQFR4 sTg4l6pmi3d8sJJ4wzrEaxDpclRjvjURI4DiBMYwGAXeCMRgYi0y03tYtkjXoaSG 69h2yD8EXQBuJkDyouak7/M/eMwUfb2S6o1HyXTldjdvFBFvvwvl+Y3xp8YmDzU= =gsvn -----END PGP SIGNATURE----- . Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- HP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and Solaris.
Apache-2.2.21.tar.gz is available using ftp.
Host Account Password
ftp.usa.hp.com sb02704 Secure12
After downloading Apache-2.2.21.tar.gz optionally verify the SHA1 check sum: SHA1(Apache-2.2.21.tar)= 642721cac9a7c4d1e8e6033a5198071bbdd54840 SHA1(Apache-2.2.21.tar.gz)= 87d0c04be6dd06b52f1b9c7c645ce39fad117a08
The Apache-2.2.21.tar archive contains a README.txt file with installation instructions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201105-0121", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.0.65" }, { "model": "http server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.2.18" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "*" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.0" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "5.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.6.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "android", "scope": "eq", "trust": 1.0, "vendor": "google", "version": "*" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "portable runtime", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "1.4.3" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "10" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.28" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.32" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.27" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.26" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.24" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.31" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.30" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.25" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.23" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.3.29" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-160" }, { "db": "NVD", "id": "CVE-2011-0419" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.65", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.18", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-0419" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "104969" }, { "db": "PACKETSTORM", "id": "106416" }, { "db": "PACKETSTORM", "id": "106557" } ], "trust": 0.4 }, "cve": "CVE-2011-0419", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-48364", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-0419", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201105-160", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-48364", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-48364" }, { "db": "CNNVD", "id": "CNNVD-201105-160" }, { "db": "NVD", "id": "CVE-2011-0419" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd. It mainly provides an underlying support interface library for upper-level applications that can be used across multiple operating system platforms. NetBSD is a free and open source Unix-like operating system developed by the NetBSD Foundation. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: JBoss Enterprise Web Server 1.0.2 update\nAdvisory ID: RHSA-2011:0896-01\nProduct: JBoss Enterprise Web Server\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-0896.html\nIssue date: 2011-06-22\nCVE Names: CVE-2008-7270 CVE-2009-3245 CVE-2009-3560 \n CVE-2009-3720 CVE-2009-3767 CVE-2010-1157 \n CVE-2010-1452 CVE-2010-1623 CVE-2010-2068 \n CVE-2010-3718 CVE-2010-4172 CVE-2010-4180 \n CVE-2011-0013 CVE-2011-0419 \n=====================================================================\n\n1. Summary:\n\nJBoss Enterprise Web Server 1.0.2 is now available from the Red Hat\nCustomer Portal for Red Hat Enterprise Linux 4, 5 and 6, Solaris, and\nMicrosoft Windows. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Description:\n\nJBoss Enterprise Web Server is a fully-integrated and certified set of\ncomponents for hosting Java web applications. \n\nThis is the first release of JBoss Enterprise Web Server for Red Hat\nEnterprise Linux 6. For Red Hat Enterprise Linux 4 and 5, Solaris, and\nMicrosoft Windows, this release serves as a replacement for JBoss\nEnterprise Web Server 1.0.1, and includes a number of bug fixes. Refer to\nthe Release Notes, linked in the References, for more information. \n\nThis update corrects security flaws in the following components:\n\ntomcat6:\n\nA cross-site scripting (XSS) flaw was found in the Manager application,\nused for managing web applications on Apache Tomcat. If a remote attacker\ncould trick a user who is logged into the Manager application into visiting\na specially-crafted URL, the attacker could perform Manager application\ntasks with the privileges of the logged in user. (CVE-2010-4172)\n\ntomcat5 and tomcat6:\n\nIt was found that web applications could modify the location of the Apache\nTomcat host\u0027s work directory. As web applications deployed on Tomcat have\nread and write access to this directory, a malicious web application could\nuse this flaw to trick Tomcat into giving it read and write access to an\narbitrary directory on the file system. (CVE-2010-3718)\n\nA second cross-site scripting (XSS) flaw was found in the Manager\napplication. A malicious web application could use this flaw to conduct an\nXSS attack, leading to arbitrary web script execution with the privileges\nof victims who are logged into and viewing Manager application web pages. \n(CVE-2011-0013)\n\nA possible minor information leak was found in the way Apache Tomcat\ngenerated HTTP BASIC and DIGEST authentication requests. For configurations\nwhere a realm name was not specified and Tomcat was accessed via a proxy,\nthe default generated realm contained the hostname and port used by the\nproxy to send requests to the Tomcat server. (CVE-2010-1157)\n\nhttpd:\n\nA flaw was found in the way the mod_dav module of the Apache HTTP Server\nhandled certain requests. If a remote attacker were to send a carefully\ncrafted request to the server, it could cause the httpd child process to\ncrash. (CVE-2010-1452)\n\nA flaw was discovered in the way the mod_proxy_http module of the Apache\nHTTP Server handled the timeouts of requests forwarded by a reverse proxy\nto the back-end server. In some configurations, the proxy could return\na response intended for another user under certain timeout conditions,\npossibly leading to information disclosure. (CVE-2010-2068)\n\napr:\n\nIt was found that the apr_fnmatch() function used an unconstrained\nrecursion when processing patterns with the \u0027*\u0027 wildcard. An attacker could\nuse this flaw to cause an application using this function, which also\naccepted untrusted input as a pattern for matching (such as an httpd server\nusing the mod_autoindex module), to exhaust all stack memory or use an\nexcessive amount of CPU time when performing matching. (CVE-2011-0419)\n\napr-util:\n\nIt was found that certain input could cause the apr-util library to\nallocate more memory than intended in the apr_brigade_split_line()\nfunction. An attacker able to provide input in small chunks to an\napplication using the apr-util library (such as httpd) could possibly use\nthis flaw to trigger high memory consumption. (CVE-2010-1623)\n\nThe following flaws were corrected in the packages for Solaris and Windows. \nUpdates for Red Hat Enterprise Linux can be downloaded from the Red Hat\nNetwork. \n\nMultiple flaws in OpenSSL, which could possibly cause a crash, code\nexecution, or a change of session parameters, have been corrected. \n(CVE-2009-3245, CVE-2010-4180, CVE-2008-7270)\n\nTwo denial of service flaws were corrected in Expat. (CVE-2009-3560,\nCVE-2009-3720)\n\nAn X.509 certificate verification flaw was corrected in OpenLDAP. \n(CVE-2009-3767)\n\nMore information about these flaws is available from the CVE links in the\nReferences. \n\n3. Solution:\n\nAll users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). Apache Tomcat and the Apache HTTP\nServer must be restarted for the update to take effect. \n\n4. Bugs fixed (http://bugzilla.redhat.com/):\n\n530715 - CVE-2009-3767 OpenLDAP: Doesn\u0027t properly handle NULL character in subject Common Name\n531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences\n533174 - CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences\n570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks\n585331 - CVE-2010-1157 tomcat: information disclosure in authentication headers\n618189 - CVE-2010-1452 httpd mod_cache, mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments\n632994 - CVE-2010-2068 httpd (mod_proxy): Sensitive response disclosure due improper handling of timeouts\n640281 - CVE-2010-1623 apr-util: high memory consumption in apr_brigade_split_line()\n656246 - CVE-2010-4172 tomcat: cross-site-scripting vulnerability in the manager application\n659462 - CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack\n660650 - CVE-2008-7270 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack\n675786 - CVE-2011-0013 tomcat: XSS vulnerability in HTML Manager interface\n675792 - CVE-2010-3718 tomcat: file permission bypass flaw\n703390 - CVE-2011-0419 apr: unconstrained recursion in apr_fnmatch\n\n5. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2008-7270.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3245.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3560.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3720.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3767.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-1157.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-1452.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-1623.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-2068.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-3718.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4172.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4180.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0013.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0419.html\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttp://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0/html-single/Release_Notes_1.0.2/index.html\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=1.0.2\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOAuGhXlSAg2UNWIIRAqmMAJ4r9f3dvSqtXd7MjjpO8g90BsEongCgmhEo\n/GsGpZfcRmJUiJiwYZJk5fU=\n=KiZb\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Content-Type: multipart/alternative;\n\n\n\n\n\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201405-24\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: Apache Portable Runtime, APR Utility Library: Denial of\n Service\n Date: May 18, 2014\n Bugs: #339527, #366903, #368651, #399089\n ID: 201405-24\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMemory consumption errors in Apache Portable Runtime and APR Utility\nLibrary could result in Denial of Service. \n\nBackground\n==========\n\nThe Apache Portable Runtime (aka APR) provides a set of APIs for\ncreating platform-independent applications. The Apache Portable Runtime\nUtility Library (aka APR-Util) provides an interface to functionality\nsuch as XML parsing, string matching and database connections. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/apr \u003c 1.4.8-r1 \u003e= 1.4.8-r1 \n 2 dev-libs/apr-util \u003c 1.3.10 \u003e= 1.3.10 \n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Apache Portable\nRuntime and APR Utility Library. Please review the CVE identifiers\nreferenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Apache Portable Runtime users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/apr-1.4.8-r1\"\n\nAll users of the APR Utility Library should upgrade to the latest\nversion:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/apr-util-1.3.10\"\n\nPackages which depend on these libraries may need to be recompiled. \nTools such as revdep-rebuild may assist in identifying some of these\npackages. \n\nReferences\n==========\n\n[ 1 ] CVE-2010-1623\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1623\n[ 2 ] CVE-2011-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0419\n[ 3 ] CVE-2011-1928\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1928\n[ 4 ] CVE-2012-0840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0840\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201405-24.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026amp;products_id=490\n \n The updated packages have been patched to correct this issue. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. \n\nRelease Date: 2011-09-08\nLast Updated: 2011-09-08\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Apache Web Server. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS). \n\nReferences: CVE-2011-3192, CVE-2011-0419\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.17 containing Apache v2.2.15.07 or earlier\nHP-UX B.11.11 running HP-UX Apache Web Server Suite v2.33 containing Apache v2.0.64.01 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2011-3192 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2011-0419 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nThis bulletin will be revised when additional information becomes available. \n\nHP has provided the following software update to resolve these vulnerabilities. \n\nThe update is available for download from the following location\nftp://srt10606:P2xg=AD5@ftp.usa.hp.com\nor\nhttps://ftp.usa.hp.com/hprc/home with\nusername srt10606 and password P2xg=AD5\n\nHP-UX Web Server Suite (WSS) v.3.18 containing Apache v2.2.15.08\nHP-UX 11i Release / Apache Depot name\n\nB.11.23 (32-bit) / Apache-CVE-2011-3192-Fix-IA-PA-32.depot\nB.11.23 (64-bit) / Apache-CVE-2011-3192-Fix-IA-PA-64.depot\n\nB.11.31 (32-bit) / Apache-CVE-2011-3192-Fix-IA-PA-32.depot\nB.11.31 (64-bit) / Apache-CVE-2011-3192-Fix-IA-PA-64.depot\n\nHP-UX Web Server Suite (WSS) v.2.33 containing Apache v2.0.64.01 and earlier\nHP-UX 11i Release / Apache Depot name\n\nB.11.11 / Use work around suggested below\nB.11.23 (32 \u0026 64-bit) / No longer supported. Upgrade to WSS v 3.18\nB.11.31 (32 \u0026 64-bit) / No longer supported. Upgrade to WSS v 3.18\n\nAlternatives to Installing the Preliminary Patch\nThe Apache Software Foundation has documented work arounds. For customers not wanting to install the preliminary patch, the following are recommended. \nNote: that no patch is available for Apache 2.0.64.01. \n\n1) Use SetEnvIf or mod_rewrite to detect a large number of ranges and then either ignore the Range: header or reject the request. \n\n2) Limit the size of the request field to a few hundred bytes. \n\n3) Use mod_headers to completely disallow the use of Range headers. \n\nPlease refer to the Apache advisory for details. http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110826103531.998348F82@minotaur.apache.org%3e\n\nMANUAL ACTIONS: Yes - Update\nInstall HP-UX Web Server Suite v3.18 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. \n\nIt analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX Web Server Suite v3.18\nHP-UX B.11.23\nHP-UX B.11.31\n==================\nhpuxws22APCH32.APACHE\nhpuxws22APCH32.APACHE2\nhpuxws22APCH32.AUTH_LDAP\nhpuxws22APCH32.AUTH_LDAP2\nhpuxws22APCH32.MOD_JK\nhpuxws22APCH32.MOD_JK2\nhpuxws22APCH32.MOD_PERL\nhpuxws22APCH32.MOD_PERL2\nhpuxws22APCH32.PHP\nhpuxws22APCH32.PHP2\nhpuxws22APCH32.WEBPROXY\nhpuxws22APCH32.WEBPROXY2\nhpuxws22APACHE.APACHE\nhpuxws22APACHE.APACHE2\nhpuxws22APACHE.AUTH_LDAP\nhpuxws22APACHE.AUTH_LDAP2\nhpuxws22APACHE.MOD_JK\nhpuxws22APACHE.MOD_JK2\nhpuxws22APACHE.MOD_PERL\nhpuxws22APACHE.MOD_PERL2\nhpuxws22APACHE.PHP\nhpuxws22APACHE.PHP2\nhpuxws22APACHE.WEBPROXY\nhpuxws22APACHE.WEBPROXY2\naction: install revision B.2.2.15.08 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 8 September 2011 Initial release\nVersion:2 (rev.2) - 8 September 2011 Updated affectivity, recommendations, typos\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430\n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2011 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.2.12-5+lenny3. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.4.2-6+squeeze1. \n\nFor the testing distribution (wheezy), this problem will be fixed in\nversion 1.4.4-1. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.4.4-1. \n\nWe recommend that you upgrade your apr packages and restart the\napache2 server. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n Update:\n\n Packages for Mandriva Linux 2010.0 were missing with the MDVSA-2011:095\n advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2011-10-12-3 OS X Lion v10.7.2 and Security Update 2011-006\n\nOS X Lion v10.7.2 and Security Update 2011-006 is now available and\naddresses the following:\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Multiple vulnerabilities in Apache\nDescription: Apache is updated to version 2.2.20 to address several\nvulnerabilities, the most serious of which may lead to a denial of\nservice. CVE-2011-0419 does not affect OS X Lion systems. Further\ninformation is available via the Apache web site at\nhttp://httpd.apache.org/\nCVE-ID\nCVE-2011-0419\nCVE-2011-3192\n\nApplication Firewall\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Executing a binary with a maliciously crafted name may lead\nto arbitrary code execution with elevated privileges\nDescription: A format string vulnerability existed in Application\nFirewall\u0027s debug logging. \nCVE-ID\nCVE-2011-0185 : an anonymous reporter\n\nATS\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Viewing or downloading a document containing a maliciously\ncrafted embedded font may lead to arbitrary code execution\nDescription: A signedness issue existed in ATS\u0027 handling of Type 1\nfonts. This issue does not affect systems prior to OS X Lion. \nCVE-ID\nCVE-2011-3437\n\nATS\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing or downloading a document containing a maliciously\ncrafted embedded font may lead to arbitrary code execution\nDescription: An out of bounds memory access issue existed in ATS\u0027\nhandling of Type 1 fonts. This issue does not affect OS X Lion\nsystems. \nCVE-ID\nCVE-2011-0229 : Will Dormann of the CERT/CC\n\nATS\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Applications which use the ATSFontDeactivate API may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: A buffer overflow issue existed in the\nATSFontDeactivate API. \nCVE-ID\nCVE-2011-0230 : Steven Michaud of Mozilla\n\nBIND\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Multiple vulnerabilities in BIND 9.7.3\nDescription: Multiple denial of service issues existed in BIND\n9.7.3. These issues are addressed by updating BIND to version\n9.7.3-P3. \nCVE-ID\nCVE-2011-1910\nCVE-2011-2464\n\nBIND\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in BIND\nDescription: Multiple denial of service issues existed in BIND. \nThese issues are addressed by updating BIND to version 9.6-ESV-R4-P3. \nCVE-ID\nCVE-2009-4022\nCVE-2010-0097\nCVE-2010-3613\nCVE-2010-3614\nCVE-2011-1910\nCVE-2011-2464\n\nCertificate Trust Policy\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1. \nImpact: Root certificates have been updated\nDescription: Several trusted certificates were added to the list of\nsystem roots. Several existing certificates were updated to their\nmost recent version. The complete list of recognized system roots may\nbe viewed via the Keychain Access application. \n\nCFNetwork\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Safari may store cookies it is not configured to accept\nDescription: A synchronization issue existed in CFNetwork\u0027s handling\nof cookie policies. Safari\u0027s cookie preferences may not be honored,\nallowing websites to set cookies that would be blocked were the\npreference enforced. This update addresses the issue through improved\nhandling of cookie storage. \nCVE-ID\nCVE-2011-0231 : Martin Tessarek, Steve Riggins of Geeks R Us, Justin\nC. Walker, and Stephen Creswell\n\nCFNetwork\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of HTTP\ncookies. When accessing a maliciously crafted HTTP or HTTPS URL,\nCFNetwork could incorrectly send the cookies for a domain to a server\noutside that domain. This issue does not affect systems prior to OS X\nLion. \nCVE-ID\nCVE-2011-3246 : Erling Ellingsen of Facebook\n\nCoreFoundation\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted website or e-mail message may\nlead to an unexpected application termination or arbitrary code\nexecution\nDescription: A memory corruption issue existed in CoreFoundation\u0027s\nhandling of string tokenization. This issue does not affect OS X Lion\nsystems. This update addresses the issue through improved bounds\nchecking. \nCVE-ID\nCVE-2011-0259 : Apple\n\nCoreMedia\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of video data from another site\nDescription: A cross-origin issue existed in CoreMedia\u0027s handling of\ncross-site redirects. This issue is addressed through improved origin\ntracking. \nCVE-ID\nCVE-2011-0187 : Nirankush Panchbhai and Microsoft Vulnerability\nResearch (MSVR)\n\nCoreMedia\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of QuickTime movie files. These issues do not affect OS X\nLion systems. \nCVE-ID\nCVE-2011-0224 : Apple\n\nCoreProcesses\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: A person with physical access to a system may partially\nbypass the screen lock\nDescription: A system window, such as a VPN password prompt, that\nappeared while the screen was locked may have accepted keystrokes\nwhile the screen was locked. This issue is addressed by preventing\nsystem windows from requesting keystrokes while the screen is locked. \nThis issue does not affect systems prior to OS X Lion. \nCVE-ID\nCVE-2011-0260 : Clint Tseng of the University of Washington, Michael\nKobb, and Adam Kemp\n\nCoreStorage\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Converting to FileVault does not erase all existing data\nDescription: After enabling FileVault, approximately 250MB at the\nstart of the volume was left unencrypted on the disk in an unused\narea. Only data which was present on the volume before FileVault was\nenabled was left unencrypted. This issue is addressed by erasing this\narea when enabling FileVault, and on the first use of an encrypted\nvolume affected by this issue. This issue does not affect systems\nprior to OS X Lion. \nCVE-ID\nCVE-2011-3212 : Judson Powers of ATC-NY\n\nFile Systems\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: An attacker in a privileged network position may manipulate\nHTTPS server certificates, leading to the disclosure of sensitive\ninformation\nDescription: An issue existed in the handling of WebDAV volumes on\nHTTPS servers. If the server presented a certificate chain that could\nnot be automatically verified, a warning was displayed and the\nconnection was closed. If the user clicked the \"Continue\" button in\nthe warning dialog, any certificate was accepted on the following\nconnection to that server. An attacker in a privileged network\nposition may have manipulated the connection to obtain sensitive\ninformation or take action on the server on the user\u0027s behalf. This\nupdate addresses the issue by validating that the certificate\nreceived on the second connection is the same certificate originally\npresented to the user. \nCVE-ID\nCVE-2011-3213 : Apple\n\nIOGraphics\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: A person with physical access may be able to bypass the\nscreen lock\nDescription: An issue existed with the screen lock when used with\nApple Cinema Displays. When a password is required to wake from\nsleep, a person with physical access may be able to access the system\nwithout entering a password if the system is in display sleep mode. \nThis update addresses the issue by ensuring that the lock screen is\ncorrectly activated in display sleep mode. This issue does not affect\nOS X Lion systems. \nCVE-ID\nCVE-2011-3214 : Apple\n\niChat Server\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: A remote attacker may cause the Jabber server to consume\nsystem resources disproportionately\nDescription: An issue existed in the handling of XML external\nentities in jabberd2, a server for the Extensible Messaging and\nPresence Protocol (XMPP). jabberd2 expands external entities in\nincoming requests. This allows an attacker to consume system\nresources very quickly, denying service to legitimate users of the\nserver. This update addresses the issue by disabling entity expansion\nin incoming requests. \nCVE-ID\nCVE-2011-1755\n\nKernel\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: A person with physical access may be able to access the\nuser\u0027s password\nDescription: A logic error in the kernel\u0027s DMA protection permitted\nfirewire DMA at loginwindow, boot, and shutdown, although not at\nscreen lock. This update addresses the issue by preventing firewire\nDMA at all states where the user is not logged in. \nCVE-ID\nCVE-2011-3215 : Passware, Inc. \n\nKernel\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: An unprivileged user may be able to delete another user\u0027s\nfiles in a shared directory\nDescription: A logic error existed in the kernel\u0027s handling of file\ndeletions in directories with the sticky bit. \nCVE-ID\nCVE-2011-3216 : Gordon Davisson of Crywolf, Linc Davis, R. Dormer,\nand Allan Schmid and Oliver Jeckel of brainworks Training\n\nlibsecurity\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted website or e-mail message may\nlead to an unexpected application termination or arbitrary code\nexecution\nDescription: An error handling issue existed when parsing a\nnonstandard certificate revocation list extension. \nCVE-ID\nCVE-2011-3227 : Richard Godbee of Virginia Tech\n\nMailman\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in Mailman 2.1.14\nDescription: Multiple cross-site scripting issues existed in Mailman\n2.1.14. These issues are addressed by improved encoding of characters\nin HTML output. Further information is available via the Mailman site\nat http://mail.python.org/pipermail/mailman-\nannounce/2011-February/000158.html This issue does not affect OS X\nLion systems. \nCVE-ID\nCVE-2011-0707\n\nMediaKit\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Opening a maliciously crafted disk image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of disk images. These issues do not affect OS X Lion\nsystems. \nCVE-ID\nCVE-2011-3217 : Apple\n\nOpen Directory\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Any user may read another local user\u0027s password data\nDescription: An access control issue existed in Open Directory. This\nissue does not affect systems prior to OS X Lion. \nCVE-ID\nCVE-2011-3435 : Arek Dreyer of Dreyer Network Consultants, Inc, and\nPatrick Dunstan at defenseindepth.net\n\nOpen Directory\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: An authenticated user may change that account\u0027s password\nwithout providing the current password\nDescription: An access control issue existed in Open Directory. This\nissue does not affect systems prior to OS X Lion. \nCVE-ID\nCVE-2011-3436 : Patrick Dunstan at defenceindepth.net\n\nOpen Directory\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: A user may be able to log in without a password\nDescription: When Open Directory is bound to an LDAPv3 server using\nRFC2307 or custom mappings, such that there is no\nAuthenticationAuthority attribute for a user, an LDAP user may be\nallowed to log in without a password. This issue does not affect\nsystems prior to OS X Lion. \nCVE-ID\nCVE-2011-3226 : Jeffry Strunk of The University of Texas at Austin,\nSteven Eppler of Colorado Mesa University, Hugh Cole-Baker, and\nFrederic Metoz of Institut de Biologie Structurale\n\nPHP\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A signedness issue existed in FreeType\u0027s handling of\nType 1 fonts. This issue is addressed by updating FreeType to version\n2.4.6. This issue does not affect systems prior to OS X Lion. Further\ninformation is available via the FreeType site at\nhttp://www.freetype.org/\nCVE-ID\nCVE-2011-0226\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Multiple vulnerabilities in libpng 1.4.3\nDescription: libpng is updated to version 1.5.4 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-2690\nCVE-2011-2691\nCVE-2011-2692\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in PHP 5.3.4\nDescription: PHP is updated to version 5.3.6 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. This issues do not affect OS X Lion systems. Further\ninformation is available via the PHP website at http://www.php.net/\nCVE-ID\nCVE-2010-3436\nCVE-2010-4645\nCVE-2011-0420\nCVE-2011-0421\nCVE-2011-0708\nCVE-2011-1092\nCVE-2011-1153\nCVE-2011-1466\nCVE-2011-1467\nCVE-2011-1468\nCVE-2011-1469\nCVE-2011-1470\nCVE-2011-1471\n\npostfix\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: An attacker in a privileged network position may manipulate\nmail sessions, resulting in the disclosure of sensitive information\nDescription: A logic issue existed in Postfix in the handling of the\nSTARTTLS command. After receiving a STARTTLS command, Postfix may\nprocess other plain-text commands. An attacker in a privileged\nnetwork position may manipulate the mail session to obtain sensitive\ninformation from the encrypted traffic. This update addresses the\nissue by clearing the command queue after processing a STARTTLS\ncommand. This issue does not affect OS X Lion systems. Further\ninformation is available via the Postfix site at\nhttp://www.postfix.org/announcements/postfix-2.7.3.html\nCVE-ID\nCVE-2011-0411\n\npython\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Multiple vulnerabilities in python\nDescription: Multiple vulnerabilities existed in python, the most\nserious of which may lead to arbitrary code execution. This update\naddresses the issues by applying patches from the python project. \nFurther information is available via the python site at\nhttp://www.python.org/download/releases/\nCVE-ID\nCVE-2010-1634\nCVE-2010-2089\nCVE-2011-1521\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in\nQuickTime\u0027s handling of movie files. \nCVE-ID\nCVE-2011-3228 : Apple\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in the handling of STSC\natoms in QuickTime movie files. This issue does not affect OS X Lion\nsystems. \nCVE-ID\nCVE-2011-0249 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in the handling of STSS\natoms in QuickTime movie files. This issue does not affect OS X Lion\nsystems. \nCVE-ID\nCVE-2011-0250 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in the handling of STSZ\natoms in QuickTime movie files. This issue does not affect OS X Lion\nsystems. \nCVE-ID\nCVE-2011-0251 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in the handling of STTS\natoms in QuickTime movie files. This issue does not affect OS X Lion\nsystems. \nCVE-ID\nCVE-2011-0252 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: An attacker in a privileged network position may inject\nscript in the local domain when viewing template HTML\nDescription: A cross-site scripting issue existed in QuickTime\nPlayer\u0027s \"Save for Web\" export. The template HTML files generated by\nthis feature referenced a script file from a non-encrypted origin. An\nattacker in a privileged network position may be able to inject\nmalicious scripts in the local domain if the user views a template\nfile locally. This issue is resolved by removing the reference to an\nonline script. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-3218 : Aaron Sigel of vtty.com\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in QuickTime\u0027s handling of\nH.264 encoded movie files. \nCVE-ID\nCVE-2011-3219 : Damian Put working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted movie file may lead to the\ndisclosure of memory contents\nDescription: An uninitialized memory access issue existed in\nQuickTime\u0027s handling of URL data handlers within movie files. \nCVE-ID\nCVE-2011-3220 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An implementation issue existed in QuickTime\u0027s handling\nof the atom hierarchy within a movie file. \nCVE-ID\nCVE-2011-3221 : an anonymous researcher working with TippingPoint\u0027s\nZero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted FlashPix file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in QuickTime\u0027s handling of\nFlashPix files. \nCVE-ID\nCVE-2011-3222 : Damian Put working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in QuickTime\u0027s handling of\nFLIC files. \nCVE-ID\nCVE-2011-3223 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nSMB File Server\nAvailable for: OS X Lion v10.7 and v10.7.1,\nOS X Lion Server v10.7 and v10.7.1\nImpact: A guest user may browse shared folders\nDescription: An access control issue existed in the SMB File Server. \nDisallowing guest access to the share point record for a folder\nprevented the \u0027_unknown\u0027 user from browsing the share point but not\nguests (user \u0027nobody\u0027). This issue is addressed by applying the\naccess control to the guest user. This issue does not affect systems\nprior to OS X Lion. \nCVE-ID\nCVE-2011-3225\n\nTomcat\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in Tomcat 6.0.24\nDescription: Tomcat is updated to version 6.0.32 to address multiple\nvulnerabilities, the most serious of which may lead to a cross site\nscripting attack. Tomcat is only provided on Mac OS X Server systems. \nThis issue does not affect OS X Lion systems. Further information is\navailable via the Tomcat site at http://tomcat.apache.org/\nCVE-ID\nCVE-2010-1157\nCVE-2010-2227\nCVE-2010-3718\nCVE-2010-4172\nCVE-2011-0013\nCVE-2011-0534\n\nUser Documentation\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: An attacker in a privileged network position may manipulate\nApp Store help content, leading to arbitrary code execution\nDescription: App Store help content was updated over HTTP. This\nupdate addresses the issue by updating App Store help content over\nHTTPS. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-3224 : Aaron Sigel of vtty.com\n\nWeb Server\nAvailable for: Mac OS X Server v10.6.8\nImpact: Clients may be unable to access web services that require\ndigest authentication\nDescription: An issue in the handling of HTTP Digest authentication\nwas addressed. Users may be denied access to the server\u0027s resources,\nwhen the server configuration should have allowed the access. This\nissue does not represent a security risk, and was addressed to\nfacilitate the use of stronger authentication mechanisms. Systems\nrunning OS X Lion Server are not affected by this issue. \n\nX11\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 and v10.7.1, OS X Lion Server v10.7 and v10.7.1\nImpact: Multiple vulnerabilities in libpng\nDescription: Multiple vulnerabilities existed in libpng, the most\nserious of which may lead to arbitrary code execution. These issues\nare addressed by updating libpng to version 1.5.4 on OS Lion systems,\nand to 1.2.46 on Mac OS X v10.6 systems. Further information is\navailable via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-2690\nCVE-2011-2691\nCVE-2011-2692\n\nOS X Lion v10.7.2 also includes Safari 5.1.1. For information on\nthe security content of Safari 5.1.1, please visit:\nhttp://support.apple.com/kb/HT5000\n\nOS X Lion v10.7.2 and Security Update 2011-006 may be obtained from\nthe Software Update pane in System Preferences, or Apple\u0027s Software\nDownloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nSecurity Update 2011-006 or OS X v10.7.2. \n\nFor OS X Lion v10.7.1\nThe download file is named: MacOSXUpd10.7.2.dmg\nIts SHA-1 digest is: 37f784e08d4461e83a891a7f8b8af24c2ceb8229\n\nFor OS X Lion v10.7\nThe download file is named: MacOSXUpdCombo10.7.2.dmg\nIts SHA-1 digest is: accd06d610af57df24f62ce7af261395944620eb\n\nFor OS X Lion Server v10.7.1\nThe download file is named: MacOSXServerUpd10.7.2.dmg\nIts SHA-1 digest is: e4084bf1dfa295a42f619224d149e515317955da\n\nFor OS X Lion Server v10.7\nThe download file is named: MacOSXServerUpdCombo10.7.2.dmg\nIts SHA-1 digest is: 25e86f5cf97b6644c7a025230431b1992962ec4a\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2011-006Snow.dmg\nIts SHA-1 digest is: 0f9c29610a06370d0c85a4c92dc278a48ba17a84\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2011-006.dmg\nIts SHA-1 digest is: 12de3732710bb03059f93527189d221c97ef8a06\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJOlc/zAAoJEGnF2JsdZQeeWFcH/RDHS+dCP8T4a92uYRIbs9T3\nTFbT7hnOoTB0H+2eN3oziLNime2N4mO921heHobiAKSXv/luU41ZPHxVd6rE77Md\n/BHDqLv65RA0XFTIPmrTcfpLhI5UgXDLfOLrsmdwTm52l5zQZkoxufYFf3mB3h7U\nZJUD1s081Pjy45/Cbao097+JrDwS7ahhgkvTmpmSvJK/wWRz4JtZkvIYcQ2uQFR4\nsTg4l6pmi3d8sJJ4wzrEaxDpclRjvjURI4DiBMYwGAXeCMRgYi0y03tYtkjXoaSG\n69h2yD8EXQBuJkDyouak7/M/eMwUfb2S6o1HyXTldjdvFBFvvwvl+Y3xp8YmDzU=\n=gsvn\n-----END PGP SIGNATURE-----\n. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. \nHP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and Solaris. \n\nApache-2.2.21.tar.gz is available using ftp. \n\nHost\n Account\n Password\n\nftp.usa.hp.com\n sb02704\n Secure12\n\nAfter downloading Apache-2.2.21.tar.gz optionally verify the SHA1 check sum:\nSHA1(Apache-2.2.21.tar)= 642721cac9a7c4d1e8e6033a5198071bbdd54840\nSHA1(Apache-2.2.21.tar.gz)= 87d0c04be6dd06b52f1b9c7c645ce39fad117a08\n\nThe Apache-2.2.21.tar archive contains a README.txt file with installation instructions", "sources": [ { "db": "NVD", "id": "CVE-2011-0419" }, { "db": "VULHUB", "id": "VHN-48364" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "126689" }, { "db": "PACKETSTORM", "id": "101408" }, { "db": "PACKETSTORM", "id": "104969" }, { "db": "PACKETSTORM", "id": "101435" }, { "db": "PACKETSTORM", "id": "101611" }, { "db": "PACKETSTORM", "id": "106416" }, { "db": "PACKETSTORM", "id": "105738" }, { "db": "PACKETSTORM", "id": "102549" }, { "db": "PACKETSTORM", "id": "106557" } ], "trust": 1.98 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-48364", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-48364" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-0419", "trust": 2.8 }, { "db": "SECUNIA", "id": "44574", "trust": 1.7 }, { "db": "SECUNIA", "id": "44564", "trust": 1.7 }, { "db": "SECUNIA", "id": "44490", "trust": 1.7 }, { "db": "SECUNIA", "id": "48308", "trust": 1.7 }, { "db": "SECTRACK", "id": "1025527", "trust": 1.7 }, { "db": "SREASON", "id": "8246", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201105-160", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "101408", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "106557", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "104969", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "106416", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "101435", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "101611", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "104936", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105356", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117251", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106415", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101383", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105422", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101599", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101667", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "35738", "trust": 0.1 }, { "db": "BID", "id": "47820", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-48364", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102534", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111915", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126689", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105738", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102549", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-48364" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "126689" }, { "db": "PACKETSTORM", "id": "101408" }, { "db": "PACKETSTORM", "id": "104969" }, { "db": "PACKETSTORM", "id": "101435" }, { "db": "PACKETSTORM", "id": "101611" }, { "db": "PACKETSTORM", "id": "106416" }, { "db": "PACKETSTORM", "id": "105738" }, { "db": "PACKETSTORM", "id": "102549" }, { "db": "PACKETSTORM", "id": "106557" }, { "db": "CNNVD", "id": "CNNVD-201105-160" }, { "db": "NVD", "id": "CVE-2011-0419" } ] }, "id": "VAR-201105-0121", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-48364" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:10:55.735000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "apr-1.4.6-win32-src", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=44947" }, { "title": "httpd-2.2.23", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=44946" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-160" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.0 }, { "problemtype": "CWE-399", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-48364" }, { "db": "NVD", "id": "CVE-2011-0419" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2011//oct/msg00003.html" }, { "trust": 1.7, "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gen/fnmatch.c#rev1.22" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht5002" }, { "trust": 1.7, "url": "http://www.apache.org/dist/apr/announcement1.x.html" }, { "trust": 1.7, "url": "http://www.apache.org/dist/apr/changes-apr-1.4" }, { "trust": 1.7, "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fnmatch.c#rev1.15" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703390" }, { "trust": 1.7, "url": "http://www.debian.org/security/2011/dsa-2237" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:084" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.7, "url": "http://cxib.net/stuff/apache.fnmatch.phps" }, { "trust": 1.7, "url": "http://cxib.net/stuff/apr_fnmatch.txts" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14638" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14804" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-0507.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-0896.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-0897.html" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1025527" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44490" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44564" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44574" }, { "trust": 1.7, "url": "http://secunia.com/advisories/48308" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/8246" }, { "trust": 1.7, "url": "http://securityreason.com/achievement_securityalert/98" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=131731002122529\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=131551295528105\u0026w=2" }, { "trust": 1.6, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098188" }, { "trust": 1.6, "url": "http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=731029\u0026r2=1098902" }, { "trust": 1.6, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1098799" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=132033751509019\u0026w=2" }, { "trust": 1.1, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 1.1, "url": "http://www.apache.org/dist/httpd/announcement2.2.html" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0419" }, { "trust": 1.0, "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23960.html" }, { "trust": 1.0, "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23961.html" }, { "trust": 1.0, "url": "http://www.mail-archive.com/dev%40apr.apache.org/msg23976.html" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.7, "url": "http://www.mail-archive.com/dev@apr.apache.org/msg23961.html" }, { "trust": 0.7, "url": "http://www.mail-archive.com/dev@apr.apache.org/msg23960.html" }, { "trust": 0.7, "url": "http://www.mail-archive.com/dev@apr.apache.org/msg23976.html" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 0.6, "url": "httpd/announcement2.2.html" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1623" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3192" }, { "trust": 0.4, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.4, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3718" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4172" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0013" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1157" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1928" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-3718.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-1623.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-1157.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-0013.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-4172.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2068" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-0419.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-1452.html" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "http://docs.redhat.com/docs/en-us/jboss_enterprise_web_server/1.0/html-single/release_notes_1.0.2/index.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4645" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3436" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026amp;products_id=490" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3348" }, { "trust": 0.1, "url": "http://svn.apache.org/viewvc/apr/apr/branches/1.4.x/strings/apr_fnmatch.c?r1=731029\u0026amp;r2=1098902" }, { "trust": 0.1, "url": "http://svn.apache.org/viewvc?view=revision\u0026amp;revision=1098188" }, { "trust": 0.1, "url": "http://svn.apache.org/viewvc?view=revision\u0026amp;revision=1098799" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=132033751509019\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=134987041210674\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=131551295528105\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=131731002122529\u0026amp;w=2" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3560.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=webserver\u0026version=1.0.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3767.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3767" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-7270" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-0896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-4180.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2008-7270.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3245" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4180" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-2068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3245.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3720.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1468" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1148" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1467" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1471" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0734" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1470" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2202" }, { "trust": 0.1, "url": "http://h18000.www1.hp.com/products/servers/management/agents/index.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1945" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1938" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0014" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1153" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3189" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0419" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0840" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201405-24.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0840" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1623" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0419" }, { "trust": 0.1, "url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110826103531.998348f82@minotaur.apache.org%3e" }, { "trust": 0.1, "url": "https://ftp.usa.hp.com/hprc/home" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1928" }, { "trust": 0.1, "url": "https://h20392.www2.hp.com/portal/swdepot/try.do?productnumber=hpuxwsatw319" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0259" }, { "trust": 0.1, "url": "http://tomcat.apache.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0185" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0411" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0230" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0226" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0231" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4022" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht5000" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0229" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2227" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0260" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0251" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3613" }, { "trust": 0.1, "url": "http://www.freetype.org/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://httpd.apache.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634" }, { "trust": 0.1, "url": "http://www.libpng.org/pub/png/libpng.html" }, { "trust": 0.1, "url": "http://www.php.net/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0249" }, { "trust": 0.1, "url": "http://mail.python.org/pipermail/mailman-" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0250" }, { "trust": 0.1, "url": "http://www.postfix.org/announcements/postfix-2.7.3.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0252" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0224" }, { "trust": 0.1, "url": "http://www.python.org/download/releases/" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-0897.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" } ], "sources": [ { "db": "VULHUB", "id": "VHN-48364" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "126689" }, { "db": "PACKETSTORM", "id": "101408" }, { "db": "PACKETSTORM", "id": "104969" }, { "db": "PACKETSTORM", "id": "101435" }, { "db": "PACKETSTORM", "id": "101611" }, { "db": "PACKETSTORM", "id": "106416" }, { "db": "PACKETSTORM", "id": "105738" }, { "db": "PACKETSTORM", "id": "102549" }, { "db": "PACKETSTORM", "id": "106557" }, { "db": "CNNVD", "id": "CNNVD-201105-160" }, { "db": "NVD", "id": "CVE-2011-0419" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-48364" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "126689" }, { "db": "PACKETSTORM", "id": "101408" }, { "db": "PACKETSTORM", "id": "104969" }, { "db": "PACKETSTORM", "id": "101435" }, { "db": "PACKETSTORM", "id": "101611" }, { "db": "PACKETSTORM", "id": "106416" }, { "db": "PACKETSTORM", "id": "105738" }, { "db": "PACKETSTORM", "id": "102549" }, { "db": "PACKETSTORM", "id": "106557" }, { "db": "CNNVD", "id": "CNNVD-201105-160" }, { "db": "NVD", "id": "CVE-2011-0419" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-05-16T00:00:00", "db": "VULHUB", "id": "VHN-48364" }, { "date": "2011-06-24T08:07:26", "db": "PACKETSTORM", "id": "102534" }, { "date": "2012-04-17T20:34:39", "db": "PACKETSTORM", "id": "111915" }, { "date": "2014-05-19T03:19:12", "db": "PACKETSTORM", "id": "126689" }, { "date": "2011-05-14T01:46:17", "db": "PACKETSTORM", "id": "101408" }, { "date": "2011-09-10T01:00:13", "db": "PACKETSTORM", "id": "104969" }, { "date": "2011-05-15T20:49:35", "db": "PACKETSTORM", "id": "101435" }, { "date": "2011-05-23T14:26:23", "db": "PACKETSTORM", "id": "101611" }, { "date": "2011-10-29T12:14:00", "db": "PACKETSTORM", "id": "106416" }, { "date": "2011-10-13T02:35:35", "db": "PACKETSTORM", "id": "105738" }, { "date": "2011-06-24T09:10:50", "db": "PACKETSTORM", "id": "102549" }, { "date": "2011-11-03T22:08:17", "db": "PACKETSTORM", "id": "106557" }, { "date": "2011-05-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201105-160" }, { "date": "2011-05-16T17:55:02.387000", "db": "NVD", "id": "CVE-2011-0419" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-06T00:00:00", "db": "VULHUB", "id": "VHN-48364" }, { "date": "2022-09-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201105-160" }, { "date": "2024-04-02T18:46:47.630000", "db": "NVD", "id": "CVE-2011-0419" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "101435" }, { "db": "CNNVD", "id": "CNNVD-201105-160" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Portable Runtime and HTTP Server \u0027fnmatch()\u0027 Stack consumption vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-160" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-160" } ], "trust": 0.6 } }
var-200310-0080
Vulnerability from variot
A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences. This vulnerability could allow a remote attacker to execute arbitrary code or cause a denial of service on a vulnerable system.This vulnerability does not affect the default configuration. Note that Sendmail under a default configuration is not vulnerable to this issue
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200310-0080", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "workstation", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "8.0" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.0" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.5" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.1" }, { "model": "server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "8.0" }, { "model": "workstation", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "7.0" }, { "model": "advanced server", "scope": "eq", "trust": 1.9, "vendor": "turbolinux", "version": "6.0" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sendmail", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.6" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "5.2" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "gentoo", "version": "1.2" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.22" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "gentoo", "version": "0.7" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.2" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.4.3" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.11" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "4.3.3" }, { "model": "aix", "scope": "eq", "trust": 1.3, "vendor": "ibm", "version": "5.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.6.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5.3" }, { "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5.1" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "gentoo", "version": "0.5" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.1" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.1" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.0.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.6.1" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0" }, { "model": "advanced message server", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "1.2" }, { "model": "pro", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.3" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.6" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.10.1" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.00" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.3" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.8" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.3" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.4" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "gentoo", "version": "1.1a" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.5" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.3" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.5" }, { "model": "advanced message server", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "1.3" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.1" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.1" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.6" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.6" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.10.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "gentoo", "version": "1.4" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.0" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.1" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "3.0.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.8.8" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.6" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "pro", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.9.2" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.0" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.5" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.5" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.5" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.1" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.5" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.9" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.6.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1.2" }, { "model": "switch", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "2.1" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.11.4" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.12.7" }, { "model": "sendmail", "scope": "eq", "trust": 1.0, "vendor": "sendmail", "version": "8.10" }, { "model": "sendmail", "scope": "lte", "trust": 0.8, "vendor": "sendmail consortium", "version": "8.12.9" }, { "model": "cobalt qube3", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raqxtr", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "linux 5.0", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux advanced server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.1" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.0" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux workstation", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "hp-ux", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "11.04" }, { "model": "tru64 pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "tru64 f pk6", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.0" }, { "model": "consortium sendmail beta10", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tru64 pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.10" }, { "model": "nonstop-ux whitney", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.3" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.0" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.6.2" }, { "model": "internet express", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.3" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.5" }, { "model": "linux rc3", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.3" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "linux rc1", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.23" }, { "model": "consortium sendmail beta5", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.6" }, { "model": "internet express", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.7" }, { "model": "tru64 g pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "consortium sendmail beta16", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5x86" }, { "model": "inc sendmail advanced message server", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "1.2" }, { "model": "tru64 b pk2", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.8" }, { "model": "tru64 a pk5", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "internet express", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.8" }, { "model": "tru64 g", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 a", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.0" }, { "model": "nonstop-ux puma", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "inc sendmail pro", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.3" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.1" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.5" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "tru64 f pk7", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.2" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.2" }, { "model": "tru64 pk6", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.4" }, { "model": "cobalt raq", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.5" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.1" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.2" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.8.8" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0.1" }, { "model": "consortium sendmail beta12", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "tru64 a pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.2" }, { "model": "sh3", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5" }, { "model": "inc sendmail advanced message server", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "1.3" }, { "model": "altavista firewall avfw98", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.3" }, { "model": "tru64 a pk1", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 b pk1", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.4" }, { "model": "internet express", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.9" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.4" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "tru64", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "internet express", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "consortium sendmail beta7", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.6" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.10.2" }, { "model": "tru64 a pk2", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "3.0" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.2.5" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.3" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.4" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.3" }, { "model": "tru64 a", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "alphaserver sc", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tru64 pk5", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 f", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "inc sendmail switch", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.1.1" }, { "model": "linux a", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "tru64 b", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.1" }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.11.2" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.6" }, { "model": "inc sendmail for nt", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "2.6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "tru64 a pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 a pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.12.9" }, { "model": "linux rc2", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "model": "consortium sendmail", "scope": "ne", "trust": 0.3, "vendor": "sendmail", "version": "8.12.10" }, { "model": "consortium sendmail", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.10.1" }, { "model": "altavista firewall raptor ec", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "inc sendmail pro", "scope": "eq", "trust": 0.3, "vendor": "sendmail", "version": "8.9.2" } ], "sources": [ { "db": "CERT/CC", "id": "VU#108964" }, { "db": "BID", "id": "8649" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "db": "NVD", "id": "CVE-2003-0681" }, { "db": "CNNVD", "id": "CNNVD-200310-016" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0681" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovery of this vulnerability has been credited to Timo Sirainen.", "sources": [ { "db": "BID", "id": "8649" }, { "db": "CNNVD", "id": "CNNVD-200310-016" } ], "trust": 0.9 }, "cve": "CVE-2003-0681", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2003-0681", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-7506", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0681", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#108964", "trust": 0.8, "value": "6.33" }, { "author": "CNNVD", "id": "CNNVD-200310-016", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-7506", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2003-0681", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#108964" }, { "db": "VULHUB", "id": "VHN-7506" }, { "db": "VULMON", "id": "CVE-2003-0681" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "db": "NVD", "id": "CVE-2003-0681" }, { "db": "CNNVD", "id": "CNNVD-200310-016" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences. This vulnerability could allow a remote attacker to execute arbitrary code or cause a denial of service on a vulnerable system.This vulnerability does not affect the default configuration. Note that Sendmail under a default configuration is not vulnerable to this issue", "sources": [ { "db": "NVD", "id": "CVE-2003-0681" }, { "db": "CERT/CC", "id": "VU#108964" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "db": "BID", "id": "8649" }, { "db": "VULHUB", "id": "VHN-7506" }, { "db": "VULMON", "id": "CVE-2003-0681" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-7506", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=23154", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-7506" }, { "db": "VULMON", "id": "CVE-2003-0681" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2003-0681", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#108964", "trust": 2.8 }, { "db": "BID", "id": "8649", "trust": 2.3 }, { "db": "XF", "id": "13216", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000277", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200310-016", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "23154", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-76930", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-7506", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2003-0681", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#108964" }, { "db": "VULHUB", "id": "VHN-7506" }, { "db": "VULMON", "id": "CVE-2003-0681" }, { "db": "BID", "id": "8649" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "db": "NVD", "id": "CVE-2003-0681" }, { "db": "CNNVD", "id": "CNNVD-200310-016" } ] }, "id": "VAR-200310-0080", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-7506" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:59:39.504000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX00281", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01035741" }, { "title": "RHSA-2003:283", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-283.html" }, { "title": "8.12.10", "trust": 0.8, "url": "http://www.sendmail.org/8.12.10.html" }, { "title": "57573", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57573-1" }, { "title": "56922", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56922-1" }, { "title": "57573", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57573-3" }, { "title": "56922", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56922-3" }, { "title": "4 Sendmail Security Update 2.0.2", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng\u0026amp;nav=patchpage" }, { "title": "XTR Sendmail Security Update 1.0.1", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raqxtr.eng\u0026amp;nav=patchpage" }, { "title": "550 Sendmail Security Update 0.0.1", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage" }, { "title": "TLSA-2003-52", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-52.txt" }, { "title": "RHSA-2003:283", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-283j.html" }, { "title": "TLSA-2003-52", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-52j.txt" }, { "title": "Debian Security Advisories: DSA-384-1 sendmail -- buffer overflows", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=243b978e3f17d13dd590ac7cfc4a472f" }, { "title": "x0rzEQGRP", "trust": 0.1, "url": "https://github.com/happysmack/x0rzeqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/nekkidso/eqgrp " }, { "title": "test", "trust": 0.1, "url": "https://github.com/devkosov/test " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/hackcrypto/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/ninja-tw1st/eqgrp " }, { "title": "leaked2", "trust": 0.1, "url": "https://github.com/kongjiexi/leaked2 " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/391861737/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/muhammd/eqgrp " }, { "title": "ShadowBrokersFiles", "trust": 0.1, "url": "https://github.com/r3k1ng/shadowbrokersfiles " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/ckmaenn/eqgrp " }, { "title": "EQGRP_Linux", "trust": 0.1, "url": "https://github.com/cybernetix-s3c/eqgrp_linux " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/iha114/eqgrp " }, { "title": "ShadowBrokersFiles", "trust": 0.1, "url": "https://github.com/antiscammerarmy/shadowbrokersfiles " }, { "title": "shadowbrokerstuff", "trust": 0.1, "url": "https://github.com/thetrentusdev/shadowbrokerstuff " }, { "title": "bdhglopoj", "trust": 0.1, "url": "https://github.com/maxcvnd/bdhglopoj " }, { "title": "shadowbrokerstuff", "trust": 0.1, "url": "https://github.com/shakenetwork/shadowbrokerstuff " }, { "title": "x0rz-EQGRP", "trust": 0.1, "url": "https://github.com/r3p3r/x0rz-eqgrp " }, { "title": "ShadowBrokersStuff", "trust": 0.1, "url": "https://github.com/thetrentus/shadowbrokersstuff " }, { "title": "EQ1", "trust": 0.1, "url": "https://github.com/thepevertedspartan/eq1 " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/badbug6/eqgrp " }, { "title": "EQGRP-nasa", "trust": 0.1, "url": "https://github.com/soldie/eqgrp-nasa " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/mofty/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/thetrentus/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/namangangwar/eqgrp " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/x0rz/eqgrp " }, { "title": "SB--.-HACK-the-EQGRP-1", "trust": 0.1, "url": "https://github.com/cipherreborn/sb--.-hack-the-eqgrp-1 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2003-0681" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0681" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.securityfocus.com/bid/8649" }, { "trust": 2.0, "url": "http://www.kb.cert.org/vuls/id/108964" }, { "trust": 1.5, "url": "http://www.sendmail.org/8.12.10.html" }, { "trust": 1.2, "url": "http://www.debian.org/security/2003/dsa-384" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2003:092" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a3606" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a595" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2003-283.html" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216" }, { "trust": 1.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2" }, { "trust": 0.8, "url": "http://www.sendmail.com" }, { "trust": 0.8, "url": "http://www.sendmail.org" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0681" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/13216" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0681" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000746" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56922" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57573" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/qube3.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raqxtr.eng\u0026nav=patchpage" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106383437615742\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=106398718909274\u0026amp;w=2" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000742" }, { "trust": 0.1, "url": "" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/23154/" }, { "trust": 0.1, "url": "https://github.com/hackcrypto/eqgrp" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-384" } ], "sources": [ { "db": "CERT/CC", "id": "VU#108964" }, { "db": "VULHUB", "id": "VHN-7506" }, { "db": "VULMON", "id": "CVE-2003-0681" }, { "db": "BID", "id": "8649" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "db": "NVD", "id": "CVE-2003-0681" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#108964" }, { "db": "VULHUB", "id": "VHN-7506" }, { "db": "VULMON", "id": "CVE-2003-0681" }, { "db": "BID", "id": "8649" }, { "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "db": "NVD", "id": "CVE-2003-0681" }, { "db": "CNNVD", "id": "CNNVD-200310-016" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-18T00:00:00", "db": "CERT/CC", "id": "VU#108964" }, { "date": "2003-10-06T00:00:00", "db": "VULHUB", "id": "VHN-7506" }, { "date": "2003-10-06T00:00:00", "db": "VULMON", "id": "CVE-2003-0681" }, { "date": "2003-09-17T00:00:00", "db": "BID", "id": "8649" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "date": "2003-10-06T04:00:00", "db": "NVD", "id": "CVE-2003-0681" }, { "date": "2003-10-06T00:00:00", "db": "CNNVD", "id": "CNNVD-200310-016" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-18T00:00:00", "db": "CERT/CC", "id": "VU#108964" }, { "date": "2018-05-03T00:00:00", "db": "VULHUB", "id": "VHN-7506" }, { "date": "2018-05-03T00:00:00", "db": "VULMON", "id": "CVE-2003-0681" }, { "date": "2007-09-22T00:30:00", "db": "BID", "id": "8649" }, { "date": "2007-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000277" }, { "date": "2018-05-03T01:29:21.663000", "db": "NVD", "id": "CVE-2003-0681" }, { "date": "2006-08-24T00:00:00", "db": "CNNVD", "id": "CNNVD-200310-016" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200310-016" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sendmail Ruleset Parsing Buffer Overflow Vulnerability", "sources": [ { "db": "BID", "id": "8649" }, { "db": "CNNVD", "id": "CNNVD-200310-016" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200310-016" } ], "trust": 0.6 } }
var-200312-0020
Vulnerability from variot
SonicWALL firmware before 6.4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) a large number of payloads, or (3) a long payload. Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system. SonicWALL Firmware is prone to a denial-of-service vulnerability. This is reported to cause the daemon to crash. This issue may be related to the multiple IKE implementation vulnerabilities described in CERT/CC Vulnerability Note VU#287771. Other vendor products are reported to be affected by similar issues. There are currently not enough details available to determine if PGPFreeware is affected by any of these specific issues. This issue was reported in PGPFreeware 7.03 running on Windows NT 4.0 SP6. The Cisco VPN Client is prone to a remotely exploitable buffer overflow condition. It is possible to trigger this condition by sending malformed IKE packets to the client. The overflow occurs when the Security Parameter Index payload of the IKE packet is longer than 16 bytes in length. It is possible that exploitation of this vulnerability may affect availability of the client, resulting in a denial of service condition. This issue is reported to be exploitable when the client software is operating in Aggressive Mode during a phase 1 IKE exchange. This vulnerability affects versions of the client on all platforms. When vulnerable clients receive a specific IKE packet with a zero length payload, the VPN client will consume all available processor time. Previous versions of SonicWALL firmware were vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200312-0020", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "", "scope": "lte", "trust": 1.0, "vendor": "sonicwall", "version": "6.4.0.1" }, { "model": "", "scope": "eq", "trust": 0.9, "vendor": "sonicwall", "version": "6.4.0.1" }, { "model": "vpn client for windows", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for solaris", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client for solaris", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for mac os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "x3.5.2" }, { "model": "vpn client for mac os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "x3.5.1" }, { "model": "vpn client for linux", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client for linux", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for windows", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": "vpn client for solaris", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": "vpn client for mac os", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "x3.6" }, { "model": "vpn client for linux", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netscreen", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "network associates", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "pgp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "safenet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sonicwall", "version": null }, { "model": "vpn client for windows", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.5.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netscreen-remote vpn client", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "8.0" }, { "model": "netscreen-remote security client", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "8.0" }, { "model": "netscreen-remote vpn client", "scope": "ne", "trust": 0.3, "vendor": "netscreen", "version": "8.1" }, { "model": "netscreen-remote security client", "scope": "ne", "trust": 0.3, "vendor": "netscreen", "version": "8.1" }, { "model": "associates pgp freeware", "scope": "eq", "trust": 0.3, "vendor": "network", "version": "7.0.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "BID", "id": "78313" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2003-1320" }, { "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.4.0.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-1320" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Published in a Cisco Security Advisory. CERT/CC credits Anton Rager of Avaya Communications with discovery.", "sources": [ { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" } ], "trust": 0.9 }, "cve": "CVE-2003-1320", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-8145", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-1320", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#287771", "trust": 0.8, "value": "1.03" }, { "author": "CNNVD", "id": "CNNVD-200312-168", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-8145", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-8145" }, { "db": "NVD", "id": "CVE-2003-1320" }, { "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SonicWALL firmware before 6.4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) a large number of payloads, or (3) a long payload. Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system. SonicWALL Firmware is prone to a denial-of-service vulnerability. This is reported to cause the daemon to crash. \nThis issue may be related to the multiple IKE implementation vulnerabilities described in CERT/CC Vulnerability Note VU#287771. \nOther vendor products are reported to be affected by similar issues. There are currently not enough details available to determine if PGPFreeware is affected by any of these specific issues. \nThis issue was reported in PGPFreeware 7.03 running on Windows NT 4.0 SP6. The Cisco VPN Client is prone to a remotely exploitable buffer overflow condition. It is possible to trigger this condition by sending malformed IKE packets to the client. The overflow occurs when the Security Parameter Index payload of the IKE packet is longer than 16 bytes in length. It is possible that exploitation of this vulnerability may affect availability of the client, resulting in a denial of service condition. \nThis issue is reported to be exploitable when the client software is operating in Aggressive Mode during a phase 1 IKE exchange. \nThis vulnerability affects versions of the client on all platforms. \nWhen vulnerable clients receive a specific IKE packet with a zero length payload, the VPN client will consume all available processor time. Previous versions of SonicWALL firmware were vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2003-1320" }, { "db": "CERT/CC", "id": "VU#287771" }, { "db": "BID", "id": "78313" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "VULHUB", "id": "VHN-8145" } ], "trust": 3.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#287771", "trust": 4.3 }, { "db": "NVD", "id": "CVE-2003-1320", "trust": 2.0 }, { "db": "BID", "id": "5440", "trust": 1.1 }, { "db": "BID", "id": "5668", "trust": 1.1 }, { "db": "BID", "id": "5449", "trust": 1.1 }, { "db": "BID", "id": "5443", "trust": 1.1 }, { "db": "BID", "id": "5441", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-200312-168", "trust": 0.6 }, { "db": "BID", "id": "78313", "trust": 0.4 }, { "db": "BID", "id": "5589", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-8145", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-8145" }, { "db": "BID", "id": "78313" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2003-1320" }, { "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "id": "VAR-200312-0020", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-8145" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:48:14.323000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-8145" }, { "db": "NVD", "id": "CVE-2003-1320" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.kb.cert.org/vuls/id/287771" }, { "trust": 2.0, "url": "http://www.kb.cert.org/vuls/id/aamn-5l74vd" }, { "trust": 0.8, "url": "http://www.ietf.org/html.charters/ipsec-charter.html" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2408.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2409.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2412.txt" }, { "trust": 0.8, "url": "http://www.vpnc.org/" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5440" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5441" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5443" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/5449" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/5668" }, { "trust": 0.8, "url": "http://ikecrack.sourceforge.net/" }, { "trust": 0.8, "url": "http://www.nta-monitor.com/ike-scan/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html#isakmpd" }, { "trust": 0.3, "url": "http://www.netscreen.com/support/alerts/9_6_02.htm" } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-8145" }, { "db": "BID", "id": "78313" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2003-1320" }, { "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-8145" }, { "db": "BID", "id": "78313" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2003-1320" }, { "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-08-12T00:00:00", "db": "CERT/CC", "id": "VU#287771" }, { "date": "2003-12-31T00:00:00", "db": "VULHUB", "id": "VHN-8145" }, { "date": "2003-12-31T00:00:00", "db": "BID", "id": "78313" }, { "date": "2002-07-05T00:00:00", "db": "BID", "id": "5589" }, { "date": "2002-09-07T00:00:00", "db": "BID", "id": "5668" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5449" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5441" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5443" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5440" }, { "date": "2003-12-31T05:00:00", "db": "NVD", "id": "CVE-2003-1320" }, { "date": "2003-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-02-09T00:00:00", "db": "CERT/CC", "id": "VU#287771" }, { "date": "2008-09-05T00:00:00", "db": "VULHUB", "id": "VHN-8145" }, { "date": "2003-12-31T00:00:00", "db": "BID", "id": "78313" }, { "date": "2002-07-05T00:00:00", "db": "BID", "id": "5589" }, { "date": "2002-09-07T00:00:00", "db": "BID", "id": "5668" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5449" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5441" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5443" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5440" }, { "date": "2008-09-05T20:36:37.667000", "db": "NVD", "id": "CVE-2003-1320" }, { "date": "2007-03-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200312-168" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "78313" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" } ], "trust": 2.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vendors\u0027 Internet Key Exchange (IKE) implementations do not properly handle IKE response packets", "sources": [ { "db": "CERT/CC", "id": "VU#287771" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" } ], "trust": 1.2 } }
var-200803-0322
Vulnerability from variot
A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 3-bit random hops (aka "Algorithm X3"), as used in OpenBSD 2.8 through 4.2, allows remote attackers to guess sensitive values such as DNS transaction IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning against OpenBSD's modification of BIND. A PRNG originating in OpenBSD is prone to a weakness that exposes DNS cache-poisoning and predictable IP ID sequence issues. This issue stems from a flaw in the linear congruential generator (LCG) pseudo-random number generator (PRNG) algorithm. The attacker may also predict IP ID sequences, allowing them to perform OS fingerprinting, network idle-scanning, and potentially TCP blind data-injection attacks. The BIND 9 server included in OpenBSD 3.3 through to 4.2 is vulnerable to this issue. The vulnerable PRNG algorithm and variants are also used in the IP ID sequence generation in OpenBSD 2.6 through to 4.2. The vulnerable PRNG has also been ported to other operating systems, including: Mac OS X and Mac OS X Server 10.0 through to 10.5.1 Darwin 1.0 through to 9.1 FreeBSD 4.4 through to 7.0 NetBSD 1.6.2 through to 4.0 DragonFlyBSD 1.0 through to 1.10.1. FreeBSD, NetBSD, and DragonFlyBSD are affected only if they enable the PRNG's use through the 'net.inet.ip.random_id' sysctl to 1. This is a nondefault configuration change. Other operating systems and versions may also be affected.
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Download and test it today: https://psi.secunia.com/
Read more about this new version: https://psi.secunia.com/?page=changelog
TITLE: OpenBSD DNS Server PRNG Transaction ID Vulnerability
SECUNIA ADVISORY ID: SA28819
VERIFY ADVISORY: http://secunia.com/advisories/28819/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
OPERATING SYSTEM: OpenBSD 3.x http://secunia.com/product/100/ OpenBSD 4.0 http://secunia.com/product/12486/ OpenBSD 4.1 http://secunia.com/product/16044/ OpenBSD 4.2 http://secunia.com/product/16045/
DESCRIPTION: Amit Klein has reported a vulnerability in OpenBSD, which can be exploited by malicious people to poison the DNS cache.
The vulnerability is caused due to a weakness within the OpenBSD DNS server's pseudo random number generator (PRNG). This can be exploited to obtain the DNS transaction ID and poison the DNS cache.
The vulnerability is reported in OpenBSD versions 3.3 to 4.2.
SOLUTION: Do not rely on the information returned by an OpenBSD DNS server.
PROVIDED AND/OR DISCOVERED BY: Amit Klein, Trusteer
ORIGINAL ADVISORY: http://www.trusteer.com/docs/dnsopenbsd.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200803-0322", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "financials server", "scope": "eq", "trust": 1.3, "vendor": "navision", "version": "3.0" }, { "model": "darwin", "scope": "eq", "trust": 1.3, "vendor": "darwin", "version": "9.1" }, { "model": "darwin", "scope": "eq", "trust": 1.3, "vendor": "darwin", "version": "1.0" }, { "model": "directory pro", "scope": "eq", "trust": 1.3, "vendor": "cosmicperl", "version": "10.0.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.9, "vendor": "freebsd", "version": "4.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.4 2.8 to 4.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6.2" }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0.x" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.10.1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.2" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "openbsd", "scope": "ne", "trust": 0.3, "vendor": "openbsd", "version": "4.3" } ], "sources": [ { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "NVD", "id": "CVE-2008-1146" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11_p20_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:release_p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5_stable:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:release_p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0_p5_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0_beta4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:darwin:darwin:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:navision:financials_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cosmicperl:directory_pro:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:darwin:darwin:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1146" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Amit Klein discovered this vulnerability.", "sources": [ { "db": "BID", "id": "27647" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ], "trust": 0.9 }, "cve": "CVE-2008-1146", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2008-1146", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-31271", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-1146", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200803-038", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31271", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-31271" }, { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "NVD", "id": "CVE-2008-1146" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 3-bit random hops (aka \"Algorithm X3\"), as used in OpenBSD 2.8 through 4.2, allows remote attackers to guess sensitive values such as DNS transaction IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning against OpenBSD\u0027s modification of BIND. A PRNG originating in OpenBSD is prone to a weakness that exposes DNS cache-poisoning and predictable IP ID sequence issues. This issue stems from a flaw in the linear congruential generator (LCG) pseudo-random number generator (PRNG) algorithm. The attacker may also predict IP ID sequences, allowing them to perform OS fingerprinting, network idle-scanning, and potentially TCP blind data-injection attacks. \nThe BIND 9 server included in OpenBSD 3.3 through to 4.2 is vulnerable to this issue. The vulnerable PRNG algorithm and variants are also used in the IP ID sequence generation in OpenBSD 2.6 through to 4.2. \nThe vulnerable PRNG has also been ported to other operating systems, including:\nMac OS X and Mac OS X Server 10.0 through to 10.5.1\nDarwin 1.0 through to 9.1\nFreeBSD 4.4 through to 7.0\nNetBSD 1.6.2 through to 4.0\nDragonFlyBSD 1.0 through to 1.10.1. \nFreeBSD, NetBSD, and DragonFlyBSD are affected only if they enable the PRNG\u0027s use through the \u0027net.inet.ip.random_id\u0027 sysctl to 1. This is a nondefault configuration change. \nOther operating systems and versions may also be affected. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nOpenBSD DNS Server PRNG Transaction ID Vulnerability\n\nSECUNIA ADVISORY ID:\nSA28819\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28819/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nOpenBSD 3.x\nhttp://secunia.com/product/100/\nOpenBSD 4.0\nhttp://secunia.com/product/12486/\nOpenBSD 4.1\nhttp://secunia.com/product/16044/\nOpenBSD 4.2\nhttp://secunia.com/product/16045/\n\nDESCRIPTION:\nAmit Klein has reported a vulnerability in OpenBSD, which can be\nexploited by malicious people to poison the DNS cache. \n\nThe vulnerability is caused due to a weakness within the OpenBSD DNS\nserver\u0027s pseudo random number generator (PRNG). This can be exploited\nto obtain the DNS transaction ID and poison the DNS cache. \n\nThe vulnerability is reported in OpenBSD versions 3.3 to 4.2. \n\nSOLUTION:\nDo not rely on the information returned by an OpenBSD DNS server. \n\nPROVIDED AND/OR DISCOVERED BY:\nAmit Klein, Trusteer\n\nORIGINAL ADVISORY:\nhttp://www.trusteer.com/docs/dnsopenbsd.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-1146" }, { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "BID", "id": "27647" }, { "db": "VULHUB", "id": "VHN-31271" }, { "db": "PACKETSTORM", "id": "63365" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-1146", "trust": 2.8 }, { "db": "BID", "id": "27647", "trust": 2.0 }, { "db": "SECUNIA", "id": "28819", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2008-002798", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200803-038", "trust": 0.7 }, { "db": "XF", "id": "40329", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080206 A PAPER BY AMIT KLEIN (TRUSTEER): \"OPENBSD DNS CACHE POISONING AND MULTIPLE O/S PREDICTABLE IP ID VULNERABILITY\"", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-31271", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "63365", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31271" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1146" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "id": "VAR-200803-0322", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31271" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:15:37.095000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.openbsd.org/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002798" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "NVD", "id": "CVE-2008-1146" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.trusteer.com/docs/openbsd_dns_cache_poisoning_and_multiple_os_predictable_ip_id_vulnerability.pdf" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/27647" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/487658" }, { "trust": 1.7, "url": "http://www.securiteam.com/securityreviews/5pp0h0ungw.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/28819" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1146" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1146" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/40329" }, { "trust": 0.4, "url": "http://www.trusteer.com/docs/dnsopenbsd.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/plus43.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;content-%20%0dtype=text%252fx-cvsweb-markup%20%0d" }, { "trust": 0.3, "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/netinet/ip_id.c?rev=1.12\u0026content-type=text/x-cvsweb-markup" }, { "trust": 0.3, "url": "http://www.dragonflybsd.org/cvsweb/src/sys/netinet/ip_id.c?rev=1.7\u0026content-type=text/x-cvsweb-markup" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html" }, { "trust": 0.3, "url": "http://www.openbsd.org" }, { "trust": 0.3, "url": "/archive/1/487658" }, { "trust": 0.1, "url": "http://secunia.com/product/12486/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/16045/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/28819/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/100/" }, { "trust": 0.1, "url": "http://secunia.com/product/16044/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31271" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1146" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-31271" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1146" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-04T00:00:00", "db": "VULHUB", "id": "VHN-31271" }, { "date": "2008-02-06T00:00:00", "db": "BID", "id": "27647" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "date": "2008-02-07T20:01:13", "db": "PACKETSTORM", "id": "63365" }, { "date": "2008-03-04T23:44:00", "db": "NVD", "id": "CVE-2008-1146" }, { "date": "2008-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-08T00:00:00", "db": "VULHUB", "id": "VHN-31271" }, { "date": "2016-07-06T14:17:00", "db": "BID", "id": "27647" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002798" }, { "date": "2017-08-08T01:29:54.043000", "db": "NVD", "id": "CVE-2008-1146" }, { "date": "2008-09-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-038" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-038" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenBSD Used in PRNG Vulnerabilities whose important values are inferred in allegorism", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002798" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "27647" }, { "db": "CNNVD", "id": "CNNVD-200803-038" } ], "trust": 0.9 } }
var-200403-0166
Vulnerability from variot
Three security vulnerabilities have been reported to affect OpenSSL. Each of these remotely exploitable issues may result in a denial of service in applications which use OpenSSL. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Null-pointer assignment during SSL handshake ===============================================
Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a null-pointer assignment in the do_change_cipher_spec() function. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server that used the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application this could lead to a denial of service.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0079 to this issue. Any application that makes use of OpenSSL's SSL/TLS library may be affected. Please contact your application vendor for details.
- A remote attacker could perform a carefully crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0112 to this issue. Any application that makes use of OpenSSL's SSL/TLS library may be affected. Please contact your application vendor for details.
Recommendations
Upgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications statically linked to OpenSSL libraries.
OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):
ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.7d.tar.gz
MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5
o openssl-0.9.6m.tar.gz [normal]
MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9
o openssl-engine-0.9.6m.tar.gz [engine]
MD5 checksum: 4c39d2524bd466180f9077f8efddac8c
The checksums were calculated using the following command:
openssl md5 openssl-0.9*.tar.gz
Credits
Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing.
References
http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112
URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200403-0166", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios 12.1 e", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.07592" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "gsx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.1" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.12129" }, { "model": "gsx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "clientless vpn gateway series", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "44005.0" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "40001.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.4" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.3" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.24" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.23" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.1" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0" }, { "model": "openssl096b-0.9.6b-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl096-0.9.6-15.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-perl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-devel-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "hat fedora core3", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core2", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core1", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "1.5" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.0" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.2" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.0" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3.1" }, { "model": "litespeed web server rc3", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.1" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.1" }, { "model": "wbem a.02.00.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.02.00.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.01.05.08", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.5" }, { "model": "apache-based web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.43.04" }, { "model": "apache-based web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.43.00" }, { "model": "aaa server", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.13" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.12" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.1" }, { "model": "webns .0.06s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.20.0.03" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.2.06" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.1.02" }, { "model": "webns b4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "threat response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.5" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(5)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4.101)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "okena stormwatch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e9", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e14", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e12", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1(0.208)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.3" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1.2" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(3.005)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "call manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 gx", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "2.0" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.12" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7500" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5x0" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "50" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "10000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "100" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg208", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "sg203", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg203", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg200", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg200", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity r5 r5.1.46", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "intuity s3400", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity s3210", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.3.1" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.3" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.2.4" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.2.3" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.2.2" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.2.1" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "5.2" }, { "model": "webstar", "scope": "eq", "trust": 0.3, "vendor": "4d", "version": "4.0" }, { "model": "gsx server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5.2" }, { "model": "stonegate sparc", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.12" }, { "model": "stonegate", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5x86" }, { "model": "stonegate ibm zseries", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5" }, { "model": "computing sidewinder", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "4.1" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl m", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.3.2" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "secure gateway for solaris", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "1.14" }, { "model": "threat response", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.3" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "point software vpn-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "webstar", "scope": "ne", "trust": 0.3, "vendor": "4d", "version": "5.3.2" } ], "sources": [ { "db": "BID", "id": "9899" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "These issues were discovered by Stephen Henson and the OpenSSL Group.", "sources": [ { "db": "BID", "id": "9899" } ], "trust": 0.3 }, "cve": "CAN-2004-0079", "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Three security vulnerabilities have been reported to affect OpenSSL. Each of these remotely exploitable issues may result in a denial of service in applications which use OpenSSL. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. \nThe second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Null-pointer assignment during SSL handshake\n===============================================\n\nTesting performed by the OpenSSL group using the Codenomicon TLS Test\nTool uncovered a null-pointer assignment in the\ndo_change_cipher_spec() function. A remote attacker could perform a\ncarefully crafted SSL/TLS handshake against a server that used the\nOpenSSL library in such a way as to cause OpenSSL to crash. Depending\non the application this could lead to a denial of service. \n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-0079 to this issue. Any\napplication that makes use of OpenSSL\u0027s SSL/TLS library may be\naffected. Please contact your application vendor for details. \n\n\n2. A remote attacker could perform a\ncarefully crafted SSL/TLS handshake against a server configured to use\nKerberos ciphersuites in such a way as to cause OpenSSL to crash. \n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-0112 to this issue. Any application that makes use of OpenSSL\u0027s SSL/TLS library\nmay be affected. Please contact your application vendor for details. \n\nRecommendations\n---------------\n\nUpgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nOpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and\nFTP from the following master locations (you can find the various FTP\nmirrors under http://www.openssl.org/source/mirror.html):\n\n ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.7d.tar.gz\n MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5\n \n o openssl-0.9.6m.tar.gz [normal]\n MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9\n o openssl-engine-0.9.6m.tar.gz [engine]\n MD5 checksum: 4c39d2524bd466180f9077f8efddac8c\n\nThe checksums were calculated using the following command:\n\n openssl md5 openssl-0.9*.tar.gz\n\nCredits\n-------\n\nPatches for these issues were created by Dr Stephen Henson\n(steve@openssl.org) of the OpenSSL core team. The OpenSSL team would\nlike to thank Codenomicon for supplying the TLS Test Tool which was\nused to discover these vulnerabilities, and Joe Orton of Red Hat for\nperforming the majority of the testing. \n\nReferences\n----------\n\nhttp://www.codenomicon.com/testtools/tls/\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20040317.txt\n\n\n", "sources": [ { "db": "BID", "id": "9899" }, { "db": "PACKETSTORM", "id": "32886" } ], "trust": 0.36 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CAN-2004-0079", "trust": 0.4 }, { "db": "BID", "id": "9899", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "32886", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "9899" }, { "db": "PACKETSTORM", "id": "32886" } ] }, "id": "VAR-200403-0166", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.35441033499999997 }, "last_update_date": "2022-05-06T07:44:02.207000Z", "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 0.6, "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524" }, { "trust": 0.3, "url": "http://www.4d.com/products/4dwsv.html" }, { "trust": 0.3, "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834" }, { "trust": 0.3, "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257" }, { "trust": 0.3, "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3123.html" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm" }, { "trust": 0.3, "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html" }, { "trust": 0.3, "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-10.html" }, { "trust": 0.3, "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp" }, { "trust": 0.3, "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt" }, { "trust": 0.3, "url": "http://www.litespeedtech.com" }, { "trust": 0.3, "url": "/archive/1/357672" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0079" }, { "trust": 0.1, "url": "http://www.codenomicon.com/testtools/tls/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0112" }, { "trust": 0.1, "url": "http://www.openssl.org/source/mirror.html):" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0112" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0079" }, { "trust": 0.1, "url": "http://www.openssl.org/news/secadv_20040317.txt" } ], "sources": [ { "db": "BID", "id": "9899" }, { "db": "PACKETSTORM", "id": "32886" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "9899" }, { "db": "PACKETSTORM", "id": "32886" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-17T00:00:00", "db": "BID", "id": "9899" }, { "date": "2004-03-17T14:36:13", "db": "PACKETSTORM", "id": "32886" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:20:00", "db": "BID", "id": "9899" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "9899" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL Denial of Service Vulnerabilities", "sources": [ { "db": "BID", "id": "9899" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "9899" } ], "trust": 0.3 } }
var-200110-0292
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01118771 Version: 1
HPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-08-01 Last Updated: 2007-08-01
Potential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows.
References: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. A more recent version is available: System Management Homepage (SMH) version 2.1.8
HP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26864.html
HP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26866.html
HP System Management Homepage for Windows version 2.1.8-179 can be downloaded from http://h18023.www1.hp.com/support/files/server/us/download/26977.html
PRODUCT SPECIFIC INFORMATION
HISTORY: Version:1 (rev.1) - 1 August 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172 http://www.mandriva.com/security/
Package : openssl Date : September 28, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
During the parsing of certain invalid ASN1 structures an error condition is mishandled. (CVE-2006-2937)
Certain types of public key can take disproportionate amounts of time to process. (CVE-2006-2940)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers utility function, used by some applications such as exim and mysql. An attacker could send a list of ciphers that would overrun a buffer. (CVE-2006-3738)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a possible DoS in the sslv2 client code.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0292", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01118771\nVersion: 1\n\nHPSBMA02250 SSRT061275 rev.1 - HP System Management Homepage (SMH) for Linux and Windows, Remote Execution of Arbitrary Code and Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-08-01\nLast Updated: 2007-08-01\n\n\nPotential Security Impact: Remote execution of arbitrary code and Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified HP System Management Homepage (SMH) for Linux and Windows. \n\nReferences: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \nA more recent version is available: System Management Homepage (SMH) version 2.1.8 \n\nHP System Management Homepage for Linux (x86) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26864.html \n\nHP System Management Homepage for Linux (AMD64/EM64T) version 2.1.8-177 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26866.html \n\nHP System Management Homepage for Windows version 2.1.8-179 can be downloaded from \nhttp://h18023.www1.hp.com/support/files/server/us/download/26977.html \n\nPRODUCT SPECIFIC INFORMATION \n\nHISTORY: \nVersion:1 (rev.1) - 1 August 2007 Initial Release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux \nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : September 28, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n During the parsing of certain invalid ASN1 structures an error\n condition is mishandled. (CVE-2006-2937)\n\n Certain types of public key can take disproportionate amounts of time\n to process. (CVE-2006-2940)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n buffer overflow in the SSL_get_shared_ciphers utility function, used by\n some applications such as exim and mysql. An attacker could send a\n list of ciphers that would overrun a buffer. (CVE-2006-3738)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n possible DoS in the sslv2 client code. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" } ], "trust": 5.22 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.2 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0292", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-07T21:31:54.786000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200105-0093
Vulnerability from variot
Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. Over the past several years, a variety of attacks against TCP initial sequence number (ISN) generation have been discussed. A vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. By predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200105-0093", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.1" }, { "model": "ios", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "12.1" }, { "model": "ios 11.2 xa", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.13" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.12" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.11" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.10" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.9" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.8" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.7" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.6" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.5" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.4" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.3" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.2" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.1" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "windows nt workstation sp6a", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt workstation", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt terminal server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp6a", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp6a", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt enterprise server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp6", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp5", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows nt", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "4.0" }, { "model": "windows 98se", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "98" }, { "model": "windows", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "95" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.1.x" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.x" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xx" }, { "model": "ios 12.1xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "ios 12.0xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0wt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "ios 11.3wa4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3na", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3ma", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3ha", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.3 xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.3" }, { "model": "ios 11.2wa3", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2sa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2p", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2gs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2f", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.2" }, { "model": "ios 11.1ia", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1ct", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1cc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1ca", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 11.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.0" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "4.0" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "bsdi", "version": "3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "99.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "99.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "99.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "88.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "77.0" }, { "model": "rtu500 series", "scope": "eq", "trust": 0.3, "vendor": "abb", "version": "11.3" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "2.2.x" }, { "model": "rtu500 series", "scope": "ne", "trust": 0.3, "vendor": "abb", "version": "11.4.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ios", "version": "*" } ], "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "2682" }, { "db": "NVD", "id": "CVE-2001-0288" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0288" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Originally discovered by Tim Newsham \u003ctim.newsham@guardent.com\u003e.", "sources": [ { "db": "BID", "id": "2682" } ], "trust": 0.3 }, "cve": "CVE-2001-0288", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-3110", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2001-0288", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200105-050", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-3110", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-3110" }, { "db": "NVD", "id": "CVE-2001-0288" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. Over the past several years, a variety of attacks against TCP initial sequence number (ISN) generation have been discussed. \nA vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. \nBy predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections", "sources": [ { "db": "NVD", "id": "CVE-2001-0288" }, { "db": "BID", "id": "2682" }, { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-3110" } ], "trust": 1.44 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-3110", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-3110" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2001-0288", "trust": 2.2 }, { "db": "CNNVD", "id": "CNNVD-200105-050", "trust": 0.9 }, { "db": "CISCO", "id": "20010228 CISCO IOS SOFTWARE TCP INITIAL SEQUENCE NUMBER RANDOMIZATION IMPROVEMENTS", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#498440", "trust": 0.3 }, { "db": "BID", "id": "2682", "trust": 0.3 }, { "db": "IVD", "id": "C8F9CA16-23CE-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "19522", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-3110", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-3110" }, { "db": "BID", "id": "2682" }, { "db": "NVD", "id": "CVE-2001-0288" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "id": "VAR-200105-0093", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-3110" } ], "trust": 0.03 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" } ] }, "last_update_date": "2023-12-18T11:48:32.133000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2001-0288" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.cisco.com/warp/public/707/ios-tcp-isn-random-pub.shtml" }, { "trust": 0.3, "url": "http://razor.bindview.com/publish/papers/tcpseq.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/498440" }, { "trust": 0.3, "url": "https://library.e.abb.com/public/03edbe8b0bed400a8b294347be5d66ab/abb_softwarevulnerabilityhandlingadvisory_abb-vu-pgga-1kgt090284.pdf" } ], "sources": [ { "db": "VULHUB", "id": "VHN-3110" }, { "db": "BID", "id": "2682" }, { "db": "NVD", "id": "CVE-2001-0288" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-3110" }, { "db": "BID", "id": "2682" }, { "db": "NVD", "id": "CVE-2001-0288" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2001-05-03T00:00:00", "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "date": "2001-05-03T00:00:00", "db": "VULHUB", "id": "VHN-3110" }, { "date": "2001-03-14T00:00:00", "db": "BID", "id": "2682" }, { "date": "2001-05-03T04:00:00", "db": "NVD", "id": "CVE-2001-0288" }, { "date": "2001-05-03T00:00:00", "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-09-05T00:00:00", "db": "VULHUB", "id": "VHN-3110" }, { "date": "2016-10-26T05:08:00", "db": "BID", "id": "2682" }, { "date": "2008-09-05T20:23:44.790000", "db": "NVD", "id": "CVE-2001-0288" }, { "date": "2005-05-02T00:00:00", "db": "CNNVD", "id": "CNNVD-200105-050" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200105-050" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Switch and router vulnerabilities", "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "unknown", "sources": [ { "db": "IVD", "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-200105-050" } ], "trust": 0.8 } }
var-200609-0811
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172-1 http://www.mandriva.com/security/
Package : openssl Date : October 2, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0811", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172-1\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : October 2, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.95 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.3 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-0811", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-09T20:28:15.610000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.5, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-202002-0084
Vulnerability from variot
regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion. PHP is prone to an 'open_basedir' restriction-bypass vulnerability because of a design error. Successful exploits could allow an attacker to read and write files in unauthorized locations. This vulnerability would be an issue in shared-hosting configurations where multiple users can create and execute arbitrary PHP script code. In such cases, 'open_basedir' restrictions are expected to isolate users from each other. PHP 5.2.11 and 5.3.0 are vulnerable; other versions may also be affected. Successful exploits will allow attackers to make the applications that use the affected library, unresponsive, denying service to legitimate users. The libc library of the following platforms are affected: NetBSD 5.1 OpenBSD 5.0 FreeBSD 8.2 Apple Mac OSX Other versions may also be affected. NetBSD is a free and open source Unix-like operating system developed by the NetBSD Foundation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0084", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "8.2" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.7.2" }, { "model": "php", "scope": "lte", "trust": 1.0, "vendor": "php", "version": "5.3.10" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.6.0" }, { "model": "php", "scope": "gte", "trust": 1.0, "vendor": "php", "version": "5.3.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.0" }, { "model": "freebsd", "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": "openbsd", "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": "php", "scope": null, "trust": 0.8, "vendor": "the php group", "version": null }, { "model": "mac os x", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.3" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.4" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.10" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.1" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.6" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.8" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.5" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.7" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.2" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.9" }, { "model": "rc1", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.4" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.11" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.12" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" } ], "sources": [ { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.3.10", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.7.2", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:8.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-3336" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Maksymilian Arciemowicz", "sources": [ { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ], "trust": 1.2 }, "cve": "CVE-2011-3336", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2011-005609", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-51281", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2011-005609", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2011-3336", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2011-005609", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201111-154", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-51281", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion. PHP is prone to an \u0027open_basedir\u0027 restriction-bypass vulnerability because of a design error. \nSuccessful exploits could allow an attacker to read and write files in unauthorized locations. \nThis vulnerability would be an issue in shared-hosting configurations where multiple users can create and execute arbitrary PHP script code. In such cases, \u0027open_basedir\u0027 restrictions are expected to isolate users from each other. \nPHP 5.2.11 and 5.3.0 are vulnerable; other versions may also be affected. \nSuccessful exploits will allow attackers to make the applications that use the affected library, unresponsive, denying service to legitimate users. \nThe libc library of the following platforms are affected:\nNetBSD 5.1\nOpenBSD 5.0\nFreeBSD 8.2\nApple Mac OSX\nOther versions may also be affected. NetBSD is a free and open source Unix-like operating system developed by the NetBSD Foundation", "sources": [ { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "VULHUB", "id": "VHN-51281" } ], "trust": 2.25 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-51281", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-3336", "trust": 2.8 }, { "db": "BID", "id": "50541", "trust": 2.0 }, { "db": "CXSECURITY", "id": "WLB-2011110082", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-005609", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201111-154", "trust": 0.7 }, { "db": "CXSECURITY", "id": "WLB-2012030272", "trust": 0.6 }, { "db": "BID", "id": "37032", "trust": 0.3 }, { "db": "EXPLOIT-DB", "id": "36288", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106589", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-51281", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "id": "VAR-202002-0084", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-51281" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T14:04:51.356000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.apple.com/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.freebsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.openbsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.php.net/" }, { "title": "NetBSD/OpenBSD/FreeBSD/Apple Multiple vendors libc Library Stack Lost Denial of Service Vulnerability Fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108022" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.securityfocus.com/archive/1/520390" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/50541" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2014/mar/166" }, { "trust": 1.7, "url": "https://cxsecurity.com/issue/wlb-2011110082" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3336" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3336" }, { "trust": 0.6, "url": "http://cxsecurity.com/issue/wlb-2012030272" }, { "trust": 0.3, "url": "http://securityreason.com/achievement_securityalert/70" }, { "trust": 0.3, "url": "http://securityreason.com/achievement_exploitalert/14" }, { "trust": 0.3, "url": "http://www.php.net/" }, { "trust": 0.3, "url": "http://securityreason.com/achievement_securityalert/102" }, { "trust": 0.3, "url": "/archive/1/520390" } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-12T00:00:00", "db": "VULHUB", "id": "VHN-51281" }, { "date": "2009-11-13T00:00:00", "db": "BID", "id": "37032" }, { "date": "2011-11-04T00:00:00", "db": "BID", "id": "50541" }, { "date": "2020-03-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "date": "2020-02-12T20:15:13.353000", "db": "NVD", "id": "CVE-2011-3336" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-18T00:00:00", "db": "VULHUB", "id": "VHN-51281" }, { "date": "2015-03-19T08:39:00", "db": "BID", "id": "37032" }, { "date": "2014-03-17T11:35:00", "db": "BID", "id": "50541" }, { "date": "2020-03-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "date": "2020-02-18T19:49:54.197000", "db": "NVD", "id": "CVE-2011-3336" }, { "date": "2021-07-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201111-154" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "regcomp of BSD implementation Resource exhaustion vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005609" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201111-154" } ], "trust": 0.6 } }
var-200609-0995
Vulnerability from variot
OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. All versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Secunia integrated with Microsoft WSUS http://secunia.com/blog/71/
TITLE: OpenOffice.org 3 Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA38568
VERIFY ADVISORY: http://secunia.com/advisories/38568/
DESCRIPTION: Some vulnerabilities have been reported in OpenOffice.org, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a user's system.
1) The included libxml2 library fails to properly verify signatures.
This is related to: SA21709
2) An error in the included libxmlsec library can be exploited to potentially forge a valid signature.
For more information: SA35854
3) An error in the included MSVC Runtime package can be exploited to bypass certain security features.
For more information see vulnerability #2 in: SA35967
4) An error in the processing XPM files can be exploited to potentially execute arbitrary code.
5) An error in the processing GIF files can be exploited to potentially execute arbitrary code.
6) An error in the processing of Word documents can be exploited to potentially execute arbitrary code.
SOLUTION: Update to version 3.2.
PROVIDED AND/OR DISCOVERED BY: The vendor credits: 4) Sebastian Apelt of siberas 5) Frank Rei\xdfner and Sebastian Apelt of siberas 6) Nicolas Joly of Vupen
ORIGINAL ADVISORY: http://www.openoffice.org/security/cves/CVE-2006-4339.html http://www.openoffice.org/security/cves/CVE-2009-0217.html http://www.openoffice.org/security/cves/CVE-2009-2493.html http://www.openoffice.org/security/cves/CVE-2009-2949.html http://www.openoffice.org/security/cves/CVE-2009-2950.html http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html
OTHER REFERENCES: SA21709: http://secunia.com/advisories/21709/
SA35854: http://secunia.com/advisories/35854/
SA35967: http://secunia.com/advisories/35967/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00794048 Version: 1
HPSBUX02165 SSRT061266 rev.1 - HP-UX VirtualVault Remote Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2006-10-31 Last Updated: 2006-10-31
Potential Security Impact: Remote Unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access.
References: CVE-2006-4339
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.04 running Virtualvault 4.7 or Virtualvault 4.6 or Virtualvault 4.5 or HP WebProxy.
BACKGROUND
The OpenSSL community has released OpenSSL 0.9.7.k version superseding the OpenSSL 0.9.7i release that was identified in the CVE report.
Note: To determine if a system has an affected version, search the output of "swlist -a revision -l fileset" for an affected fileset. Then determine if the recommended patch or update is installed.
AFFECTED VERSIONS
HP-UX B.11.04 Virtualvault A.04.70
VaultWS.WS-CORE VaultTS.VV-IWS VaultTS.VV-CORE-CMN VaultTGP.TGP-CORE action: install PHSS_35463, PHSS_35460, PHSS_35481 or subsequent
HP-UX B.11.04 Virtualvault A.04.70 (Apache 2.X)
VaultWS.WS-CORE action: install PHSS_35436 or subsequent
HP-UX B.11.04 Virtualvault A.04.60
VaultWS.WS-CORE VaultTS.VV-IWS VaultTS.VV-CORE-CMN VaultTGP.TGP-CORE action: install PHSS_35462, PHSS_35459, PHSS_35480 or subsequent
HP-UX B.11.04 Virtualvault A.04.50
VaultWS.WS-CORE VaultTS.VV-IWS VaultTS.VV-IWS-JK VaultTS.VV-CORE-CMN action: install PHSS_35461, PHSS_35458 or subsequent
HP-UX B.11.04 HP Webproxy A.02.10 (Apache 2.x)
HP_Webproxy.HPWEB-PX-CORE action: install PHSS_35437 or subsequent
HP-UX B.11.04 HP Webproxy A.02.10 (Apache 1.x)
HP_Webproxy.HPWEB-PX-CORE action: install PHSS_35111 or subsequent
HP-UX B.11.04 HP Webproxy A.02.00
HP_Webproxy.HPWEB-PX-CORE action: install PHSS_35110 or subsequent
END AFFECTED VERSIONS
RESOLUTION
HP is making the following patches available to resolve this issue. The patches are available for download from http://itrc.hp.com
For B.11.04 HP has made the following patches available: PHSS_35463 Virtualvault 4.7 OWS (Apache 1.x) update PHSS_35460 Virtualvault 4.7 IWS update PHSS_35481 Virtualvault 4.7 TGP update PHSS_35436 Virtualvault 4.7 OWS (Apache 2.x) update PHSS_35462 Virtualvault 4.6 OWS update PHSS_35459 Virtualvault 4.6 IWS update PHSS_35480 Virtualvault 4.6 TGP update PHSS_35461 Virtualvault 4.5 OWS update PHSS_35458 Virtualvault 4.5 IWS update PHSS_35437 Webproxy server 2.1 (Apache 2.x) update PHSS_35111 Webproxy server 2.1 (Apache 1.x) update PHSS_35110 Webproxy server 2.0 update
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
MANUAL ACTIONS: No
HISTORY Version: 1 (rev.1) 31 October 2006 Initial release
Third Party Security Patches: Third Party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
-
The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
(c)Copyright 2006 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0995", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "jre 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 011", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 010", "scope": "eq", "trust": 1.5, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 010", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 013", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 014", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 1.2, "vendor": "sun", "version": "1.2.2" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.6" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk b 005", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk .0 4", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "sdk 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.1" }, { "model": "jre .0 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 008", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4" }, { "model": "jre .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 015", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 012", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.3.1" }, { "model": "sdk 014", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.1.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jre .0 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4" }, { "model": "jdk 003", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "sdk 13", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 006", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 01", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3.1" }, { "model": "jdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "appeon", "scope": "eq", "trust": 0.6, "vendor": "sybase", "version": "3.1" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "sdk 05", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.3" }, { "model": "jdk 002", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 008", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "sdk 12", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.6" }, { "model": "jdk 004", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.1" }, { "model": "sdk 013", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jdk b 007", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.7" }, { "model": "jre 012", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.2.2" }, { "model": "jre 005", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 009", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.5" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.9" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "communications security ssh tectia k", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "securecrt", "scope": "eq", "trust": 0.3, "vendor": "vandyke", "version": "5.2.2" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ffi global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "java web proxy server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.6" }, { "model": "2-stable-20061018", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "jre b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "jre .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "jdk 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.51" }, { "model": "jre 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "sdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "sdk 04", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.6" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.2" }, { "model": "one web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "one web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "one web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.1" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "www-client/opera", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "9.0.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.4" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "sdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "jre 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.1" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "jre 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "reflection ftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "12.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "ffi global fix", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "communications security ssh tectia", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.1" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.1" }, { "model": "jsse 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "java web proxy server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "jre 009", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.52" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "jre b 005", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "jsse 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jre 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "international cryptographic infrastructure", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "2.7.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "risk analytics platform", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.54" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "83" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.3" }, { "model": "openoffice", "scope": "ne", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "data direct odbc/ole-db drivers for ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "communications security tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "global fix lite", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.4.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "integrated management", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "one web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.2.1" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.1" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.5" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "one application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.2" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "one web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia connector", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.0.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.50" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "workspace", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "ecda", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "sdk 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "java web proxy server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.2" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.53" }, { "model": "reflection sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "current pre20010701", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "jdk b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "corp banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "tomboy", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.9" }, { "model": "one web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "jdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.1" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "9.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "14.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0.4" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "data integration suite di", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "1.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "13.0" }, { "model": "rtds", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "3.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "java web proxy server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "data auditing", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.5.2" }, { "model": "communications security ssh tectia j", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "4.3.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "6.1" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.4" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0.2" }, { "model": "stable", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "sdk 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "java enterprise system 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "reflection sftp client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "iq extended enterpirse edition", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jdk 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.12" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.11" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "sdk 07a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "6.1" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.1.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "international cryptographic infostructure", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "2.6.1" }, { "model": "communications security ssh tectia k", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.8" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "project openssl k", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "current august", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "232006" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 05a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "sdk 007", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.05" }, { "model": "one web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "6.0" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "jdk 15", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "2.0" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "jre 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java enterprise system 2003q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.5" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "11.5" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.03" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.02" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "unwired accelerator and enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "8.0" }, { "model": "one web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jre 14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "jre 13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "jdk 12", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mach desktop", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "jdk 11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "advanced linux environment", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "secure global desktop", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.0.2" }, { "model": "communications security ssh tectia manager", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "2.1.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.04" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "one web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "7.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "one web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "project openssl c", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2" }, { "model": "jdk 099", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "jre 006", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "powerbuilder", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "10.2.0" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.13" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.1" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "e-biz impact", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4.5" }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "jdk 10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ffi uofx", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.0" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "java web proxy server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "13.0.5" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.11" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "ase", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5.2" }, { "model": "unwired orchestrator", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.0" }, { "model": "systems weblogic express for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.4" }, { "model": "jsse 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "one web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e1.0-solid", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ffi bptw", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "java web proxy server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "communications security ssh tectia j", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3.2" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "afaria", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "10.0" }, { "model": "java enterprise system 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "hat fedora core5", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.02" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "one web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk 01a", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "communications security ssh tectia manager", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "jre 004", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "systems weblogic server sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "rfid enterprise", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "systems weblogic server for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.07" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.12" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "eq", "trust": 0.3, "vendor": "the", "version": "1.37" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.0" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.2" }, { "model": "communications security ssh tectia connector", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "5.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "ffi cons banking", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "java enterprise system 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "securefx", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "4.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.01" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.06" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "jre 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "8.01" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "appeon", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "bpi for healthcare", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.2.1" }, { "model": "java web proxy server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "sdk .0 05", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "jre 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "sdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "communications security ssh tectia server", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.1.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "7.0.0.14" }, { "model": "sdk .0 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.15" }, { "model": "systems weblogic server for win32", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "systems weblogic express for win32 sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.14" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.3" }, { "model": "jre .0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "mfolio", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "2.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "communications security ssh tectia server for ibm z/os", "scope": "ne", "trust": 0.3, "vendor": "ssh", "version": "5.2.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "jdk 003", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.1.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "communications security ssh tectia", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "1.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "systems weblogic express", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.6" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "jsse", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0.3" }, { "model": "current pre20010805", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "java web proxy server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "eii avaki sdf", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "legion of the bouncy castle java cryptography api", "scope": "ne", "trust": 0.3, "vendor": "the", "version": "1.38" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "systems weblogic server", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "9.1" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "java web proxy server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "solaris update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "95" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "solonde etl", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "4.0" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.2.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "12.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "vshell", "scope": "eq", "trust": 0.3, "vendor": "van dyke", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "systems weblogic express sp", "scope": "eq", "trust": 0.3, "vendor": "bea", "version": "8.13" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "easerver", "scope": "eq", "trust": 0.3, "vendor": "sybase", "version": "5.1" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "communications security ssh tectia server", "scope": "eq", "trust": 0.3, "vendor": "ssh", "version": "4.4.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Bleichenbacher reported this issue to the vendor.", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "cve": "CVE-2006-4339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4339", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to sign digital certificates or RSA keys and take advantage of trust relationships that depend on these credentials, possibly posing as a trusted party and signing a certificate or key. \nAll versions prior to and including OpenSSL 0.9.7j and 0.9.8b are affected by this vulnerability. Updates are available. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\n\nSecunia integrated with Microsoft WSUS \nhttp://secunia.com/blog/71/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nOpenOffice.org 3 Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA38568\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38568/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in OpenOffice.org, which can\nbe exploited by malicious people to bypass certain security\nrestrictions, conduct spoofing attacks, or compromise a user\u0027s\nsystem. \n\n1) The included libxml2 library fails to properly verify signatures. \n\nThis is related to:\nSA21709\n\n2) An error in the included libxmlsec library can be exploited to\npotentially forge a valid signature. \n\nFor more information:\nSA35854\n\n3) An error in the included MSVC Runtime package can be exploited to\nbypass certain security features. \n\nFor more information see vulnerability #2 in:\nSA35967\n\n4) An error in the processing XPM files can be exploited to\npotentially execute arbitrary code. \n\n5) An error in the processing GIF files can be exploited to\npotentially execute arbitrary code. \n\n6) An error in the processing of Word documents can be exploited to\npotentially execute arbitrary code. \n\nSOLUTION:\nUpdate to version 3.2. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits:\n4) Sebastian Apelt of siberas\n5) Frank Rei\\xdfner and Sebastian Apelt of siberas\n6) Nicolas Joly of Vupen\n\nORIGINAL ADVISORY:\nhttp://www.openoffice.org/security/cves/CVE-2006-4339.html\nhttp://www.openoffice.org/security/cves/CVE-2009-0217.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2493.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2949.html\nhttp://www.openoffice.org/security/cves/CVE-2009-2950.html\nhttp://www.openoffice.org/security/cves/CVE-2009-3301-3302.html\n\nOTHER REFERENCES:\nSA21709:\nhttp://secunia.com/advisories/21709/\n\nSA35854:\nhttp://secunia.com/advisories/35854/\n\nSA35967:\nhttp://secunia.com/advisories/35967/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00794048\nVersion: 1\n\nHPSBUX02165 SSRT061266 rev.1 - HP-UX VirtualVault Remote Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2006-10-31\nLast Updated: 2006-10-31\n\n\nPotential Security Impact: Remote Unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access. \n\nReferences: CVE-2006-4339\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.04 running Virtualvault 4.7 or Virtualvault 4.6 or Virtualvault 4.5 or HP WebProxy. \n\nBACKGROUND\n\nThe OpenSSL community has released OpenSSL 0.9.7.k version superseding the OpenSSL 0.9.7i release that was identified in the CVE report. \n\nNote: To determine if a system has an affected version, search the output of \"swlist -a revision -l fileset\" for an affected fileset. Then determine if the recommended patch or update is installed. \n\nAFFECTED VERSIONS \n\nHP-UX B.11.04 Virtualvault A.04.70 \n=========================== \nVaultWS.WS-CORE \nVaultTS.VV-IWS \nVaultTS.VV-CORE-CMN \nVaultTGP.TGP-CORE \naction: install PHSS_35463, PHSS_35460, PHSS_35481 or subsequent \n\nHP-UX B.11.04 Virtualvault A.04.70 (Apache 2.X) \n==================================== \nVaultWS.WS-CORE \naction: install PHSS_35436 or subsequent \n\nHP-UX B.11.04 Virtualvault A.04.60 \n=========================== \nVaultWS.WS-CORE \nVaultTS.VV-IWS \nVaultTS.VV-CORE-CMN \nVaultTGP.TGP-CORE \naction: install PHSS_35462, PHSS_35459, PHSS_35480 or subsequent \n\nHP-UX B.11.04 Virtualvault A.04.50 \n=========================== \nVaultWS.WS-CORE \nVaultTS.VV-IWS \nVaultTS.VV-IWS-JK \nVaultTS.VV-CORE-CMN \naction: install PHSS_35461, PHSS_35458 or subsequent \n\nHP-UX B.11.04 HP Webproxy A.02.10 (Apache 2.x) \n============================ \nHP_Webproxy.HPWEB-PX-CORE \naction: install PHSS_35437 or subsequent \n\nHP-UX B.11.04 HP Webproxy A.02.10 (Apache 1.x) \n============================ \nHP_Webproxy.HPWEB-PX-CORE \naction: install PHSS_35111 or subsequent \n\nHP-UX B.11.04 HP Webproxy A.02.00 \n============================ \nHP_Webproxy.HPWEB-PX-CORE \naction: install PHSS_35110 or subsequent \n\nEND AFFECTED VERSIONS \n\n\n\nRESOLUTION\n\nHP is making the following patches available to resolve this issue. \nThe patches are available for download from http://itrc.hp.com \n\nFor B.11.04 HP has made the following patches available: \nPHSS_35463 Virtualvault 4.7 OWS (Apache 1.x) update \nPHSS_35460 Virtualvault 4.7 IWS update \nPHSS_35481 Virtualvault 4.7 TGP update \nPHSS_35436 Virtualvault 4.7 OWS (Apache 2.x) update \nPHSS_35462 Virtualvault 4.6 OWS update \nPHSS_35459 Virtualvault 4.6 IWS update \nPHSS_35480 Virtualvault 4.6 TGP update \nPHSS_35461 Virtualvault 4.5 OWS update \nPHSS_35458 Virtualvault 4.5 IWS update \nPHSS_35437 Webproxy server 2.1 (Apache 2.x) update \nPHSS_35111 Webproxy server 2.1 (Apache 1.x) update \nPHSS_35110 Webproxy server 2.0 update \n\nPRODUCT SPECIFIC INFORMATION \nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA \n\nMANUAL ACTIONS: No \n\nHISTORY Version: 1 (rev.1) 31 October 2006 Initial release \n\nThird Party Security Patches: Third Party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services\nsupport channel. \n\nReport: To report a potential security vulnerability with any HP\nsupported product, send Email to: security-alert@hp.com. It is\nstrongly recommended that security related information being\ncommunicated to HP be encrypted using PGP, especially exploit\ninformation. To get the security-alert PGP key, please send an\ne-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP\nSecurity Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026\nlangcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\n\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and\n continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and\n save. \n\nTo update an existing subscription:\nhttp://h30046.www3.hp.com/subSignIn.php\nLog in on the web page:\n Subscriber\u0027s choice for Business: sign-in. \nOn the web page:\n Subscriber\u0027s Choice: your profile summary\n - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit:\nhttp://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters of the\nBulletin number in the title:\n\n GN = HP General SW,\n MA = HP Management Agents,\n MI = Misc. 3rd party SW,\n MP = HP MPE/iX,\n NS = HP NonStop Servers,\n OV = HP OpenVMS,\n PI = HP Printing \u0026 Imaging,\n ST = HP Storage SW,\n TL = HP Trusted Linux,\n TU = HP Tru64 UNIX,\n UX = HP-UX,\n VV = HP Virtual Vault\n\n\nSystem management and security procedures must be reviewed\nfrequently to maintain system integrity. HP is continually\nreviewing and enhancing the security features of software products\nto provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to\nbring to the attention of users of the affected HP products the\nimportant security information contained in this Bulletin. HP\nrecommends that all users determine the applicability of this\ninformation to their individual situations and take appropriate\naction. HP does not warrant that this information is necessarily\naccurate or complete for all user situations and, consequently, HP\nwill not be responsible for any damages resulting from user\u0027s use\nor disregard of the information provided in this Bulletin. To the\nextent permitted by law, HP disclaims all warranties, either\nexpress or implied, including the warranties of merchantability\nand fitness for a particular purpose, title and non-infringement.\"\n\n\n(c)Copyright 2006 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or\neditorial errors or omissions contained herein. The information\nprovided is provided \"as is\" without warranty of any kind. To the\nextent permitted by law, neither HP nor its affiliates,\nsubcontractors or suppliers will be liable for incidental, special\nor consequential damages including downtime cost; lost profits;\ndamages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without\nnotice. Hewlett-Packard Company and the names of Hewlett-Packard\nproducts referenced herein are trademarks of Hewlett-Packard\nCompany in the United States and other countries. Other product\nand company names mentioned herein may be trademarks of their\nrespective owners", "sources": [ { "db": "NVD", "id": "CVE-2006-4339" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "86249" }, { "db": "PACKETSTORM", "id": "51624" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 2.1 }, { "db": "SECUNIA", "id": "21709", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2006-4339", "trust": 1.6 }, { "db": "BID", "id": "19849", "trust": 1.3 }, { "db": "SECUNIA", "id": "38568", "trust": 1.2 }, { "db": "SECUNIA", "id": "25399", "trust": 1.0 }, { "db": "SECUNIA", "id": "22936", "trust": 1.0 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "23841", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "21785", "trust": 1.0 }, { "db": "SECUNIA", "id": "22325", "trust": 1.0 }, { "db": "SECUNIA", "id": "21870", "trust": 1.0 }, { "db": "SECUNIA", "id": "22044", "trust": 1.0 }, { "db": "SECUNIA", "id": "22934", "trust": 1.0 }, { "db": "SECUNIA", "id": "22689", "trust": 1.0 }, { "db": "SECUNIA", "id": "22036", "trust": 1.0 }, { "db": "SECUNIA", "id": "22509", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "21927", "trust": 1.0 }, { "db": "SECUNIA", "id": "22939", "trust": 1.0 }, { "db": "SECUNIA", "id": "28115", "trust": 1.0 }, { "db": "SECUNIA", "id": "22446", "trust": 1.0 }, { "db": "SECUNIA", "id": "22733", "trust": 1.0 }, { "db": "SECUNIA", "id": "22938", "trust": 1.0 }, { "db": "SECUNIA", "id": "21852", "trust": 1.0 }, { "db": "SECUNIA", "id": "22932", "trust": 1.0 }, { "db": "SECUNIA", "id": "21873", "trust": 1.0 }, { "db": "SECUNIA", "id": "22711", "trust": 1.0 }, { "db": "SECUNIA", "id": "22066", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "60799", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "38567", "trust": 1.0 }, { "db": "SECUNIA", "id": "22937", "trust": 1.0 }, { "db": "SECUNIA", "id": "41818", "trust": 1.0 }, { "db": "SECUNIA", "id": "21930", "trust": 1.0 }, { "db": "SECUNIA", "id": "21776", "trust": 1.0 }, { "db": "SECUNIA", "id": "22523", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25649", "trust": 1.0 }, { "db": "SECUNIA", "id": "21982", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "21767", "trust": 1.0 }, { "db": "SECUNIA", "id": "21906", "trust": 1.0 }, { "db": "SECUNIA", "id": "25284", "trust": 1.0 }, { "db": "SECUNIA", "id": "22232", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22513", "trust": 1.0 }, { "db": "SECUNIA", "id": "21846", "trust": 1.0 }, { "db": "SECUNIA", "id": "22949", "trust": 1.0 }, { "db": "SECUNIA", "id": "21823", "trust": 1.0 }, { "db": "SECUNIA", "id": "22161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22940", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22226", "trust": 1.0 }, { "db": "SECUNIA", "id": "21778", "trust": 1.0 }, { "db": "SECUNIA", "id": "23455", "trust": 1.0 }, { "db": "SECUNIA", "id": "22948", "trust": 1.0 }, { "db": "SECUNIA", "id": "21812", "trust": 1.0 }, { "db": "SECUNIA", "id": "22585", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "21791", "trust": 1.0 }, { "db": "SECUNIA", "id": "22545", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "24099", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-4224", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3793", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4586", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4216", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-5146", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3899", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4205", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3730", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4206", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1945", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4744", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-0366", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0254", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3453", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4207", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3748", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3566", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1815", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2163", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016791", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-000079", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "OSVDB", "id": "28549", "trust": 1.0 }, { "db": "JVN", "id": "JVN51615542", "trust": 1.0 }, { "db": "SECUNIA", "id": "23280", "trust": 0.8 }, { "db": "SECUNIA", "id": "23309", "trust": 0.8 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#594904", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86249", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51624", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "86249" }, { "db": "PACKETSTORM", "id": "51624" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "id": "VAR-200609-0995", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-03-07T21:38:05.856000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 1.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 1.4, "url": "http://www.openoffice.org/security/cves/cve-2006-4339.html" }, { "trust": 1.4, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=3117" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-188.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://support.attachmate.com/techdocs/2137.html" }, { "trust": 1.3, "url": "http://www.openssl.org/news/secadv_20060905.txt" }, { "trust": 1.3, "url": "http://www.bluecoat.com/support/knowledge/openssl_rsa_signature_forgery.html" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/845620" }, { "trust": 1.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 1.3, "url": "https://secure-support.novell.com/kanisaplatform/publishing/41/3143224_f.sal_public.html" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1" }, { "trust": 1.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "trust": 1.3, "url": "http://www.sybase.com/detail?id=1047991" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-p.asc" }, { "trust": 1.0, "url": "http://dev2dev.bea.com/pub/advisory/238" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01070495" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://jvn.jp/en/jp/jvn51615542/index.html" }, { "trust": 1.0, "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000079.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00001.html" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21709" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21767" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21776" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21778" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21785" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21812" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21823" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21846" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21852" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21870" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21873" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21906" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21927" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/21982" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22036" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22044" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22066" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22226" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22232" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22325" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22446" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22509" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22513" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22523" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22545" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22585" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22689" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22711" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22733" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22932" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22934" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22936" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22937" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22938" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22939" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22940" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22948" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22949" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23455" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23841" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24099" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25399" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25649" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/28115" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38567" }, { "trust": 1.0, "url": "http://secunia.com/advisories/38568" }, { "trust": 1.0, "url": "http://secunia.com/advisories/41818" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60799" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:19.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-05.xml" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200609-18.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016791" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.566955" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.605306" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2127.html" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2128.html" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/40ak-2006-04-fr-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1174" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:161" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:207" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_61_opera.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html" }, { "trust": 1.0, "url": "http://www.openbsd.org/errata.html" }, { "trust": 1.0, "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2006.018.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.029-bind.html" }, { "trust": 1.0, "url": "http://www.opera.com/support/search/supsearch.dml?index=845" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/28549" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0661.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0062.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0072.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2007-0073.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445231/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/445822/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/450327/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/19849" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-339-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.us.debian.org/security/2006/dsa-1173" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3453" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3566" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3730" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3793" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3899" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4205" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4206" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4207" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4216" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4366" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4586" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4744" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/5146" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0254" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1815" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1945" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2163" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/4224" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "trust": 1.0, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00771742" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28755" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-616" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11656" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-196.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-224.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-246.htm" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.bluecoat.com" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://www.cdc.informatik.tu-darmstadt.de/securebrowser/" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html" }, { "trust": 0.3, "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html" }, { "trust": 0.3, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2006-023.txt.asc" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-451.php" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0735.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0661.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0675.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0676.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0677.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0733.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2006-0734.html" }, { "trust": 0.3, "url": "http://www.ssh.com/company/news/2006/english/security/article/786/" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/44ak-2006-04-en-1.1_ssl360_openssl_rsa.pdf" }, { "trust": 0.3, "url": "http://www1.vandyke.com/support/advisory/2007/01/845620.html" }, { "trust": 0.3, "url": "http://www.slackware.com/security/list.php?l=slackware-security\u0026y=2006" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/446038" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2007-091.htm" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-250.htm" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1174502331230+28353475\u0026docid=c00774579" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-january/051708.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2007-0062.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2007-0072.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/594904" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2493.html" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-0217.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/38568/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/35854/" }, { "trust": 0.1, "url": "http://secunia.com/blog/71/" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-3301-3302.html" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2950.html" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.openoffice.org/security/cves/cve-2009-2949.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/35967/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://itrc.hp.com" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "86249" }, { "db": "PACKETSTORM", "id": "51624" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "19849" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "86249" }, { "db": "PACKETSTORM", "id": "51624" }, { "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-05T00:00:00", "db": "BID", "id": "19849" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2010-02-12T15:35:11", "db": "PACKETSTORM", "id": "86249" }, { "date": "2006-11-03T02:10:30", "db": "PACKETSTORM", "id": "51624" }, { "date": "2006-09-05T17:04:00", "db": "NVD", "id": "CVE-2006-4339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2015-03-19T08:19:00", "db": "BID", "id": "19849" }, { "date": "2018-10-17T21:35:10.617000", "db": "NVD", "id": "CVE-2006-4339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "19849" } ], "trust": 0.3 } }
var-200412-1123
Vulnerability from variot
The original design of TCP does not require that port numbers be assigned randomly (aka "Port randomization"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged "Destination Unreachable" messages, (2) blind throughput-reduction attacks with forged "Source Quench" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200412-1123", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tcp", "scope": "eq", "trust": 1.0, "vendor": "tcp", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "tcp", "scope": null, "trust": 0.6, "vendor": "tcp", "version": null }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0067" }, { "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tcp:tcp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0067" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-085" } ], "trust": 0.6 }, "cve": "CVE-2005-0067", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0067", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200412-085", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "NVD", "id": "CVE-2005-0067" }, { "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The original design of TCP does not require that port numbers be assigned randomly (aka \"Port randomization\"), which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged \"Destination Unreachable\" messages, (2) blind throughput-reduction attacks with forged \"Source Quench\" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues", "sources": [ { "db": "NVD", "id": "CVE-2005-0067" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-0067", "trust": 1.9 }, { "db": "BID", "id": "13124", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200412-085", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 0.3 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0067" }, { "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "id": "VAR-200412-1123", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7251247071428572 }, "last_update_date": "2023-12-18T11:13:05.561000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0067" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0067" }, { "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0067" }, { "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2004-12-22T05:00:00", "db": "NVD", "id": "CVE-2005-0067" }, { "date": "2004-12-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2008-09-05T20:45:13.277000", "db": "NVD", "id": "CVE-2005-0067" }, { "date": "2005-10-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-085" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-085" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-085" } ], "trust": 0.6 } }
var-200609-1335
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDKSA-2006:172 http://www.mandriva.com/security/
Package : openssl Date : September 28, 2006 Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0
Problem Description:
Dr S N Henson of the OpenSSL core team and Open Network Security recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk).
During the parsing of certain invalid ASN1 structures an error condition is mishandled. (CVE-2006-2937)
Certain types of public key can take disproportionate amounts of time to process. (CVE-2006-2940)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers utility function, used by some applications such as exim and mysql. An attacker could send a list of ciphers that would overrun a buffer. (CVE-2006-3738)
Tavis Ormandy and Will Drewry of the Google Security Team discovered a possible DoS in the sslv2 client code.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1335", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. Stephen N. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n \n Mandriva Linux Security Advisory MDKSA-2006:172\n http://www.mandriva.com/security/\n _______________________________________________________________________\n \n Package : openssl\n Date : September 28, 2006\n Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,\n Multi Network Firewall 2.0\n _______________________________________________________________________\n \n Problem Description:\n \n Dr S N Henson of the OpenSSL core team and Open Network Security\n recently developed an ASN1 test suite for NISCC (www.niscc.gov.uk). \n\n During the parsing of certain invalid ASN1 structures an error\n condition is mishandled. (CVE-2006-2937)\n\n Certain types of public key can take disproportionate amounts of time\n to process. (CVE-2006-2940)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n buffer overflow in the SSL_get_shared_ciphers utility function, used by\n some applications such as exim and mysql. An attacker could send a\n list of ciphers that would overrun a buffer. (CVE-2006-3738)\n\n Tavis Ormandy and Will Drewry of the Google Security Team discovered a\n possible DoS in the sslv2 client code. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200609-1335", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-11T21:44:28.628000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200810-0263
Vulnerability from variot
The IPv6 Neighbor Discovery Protocol (NDP) implementation on IBM zSeries servers does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB), a related issue to CVE-2008-2476. A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. ----------------------------------------------------------------------
Did you know that a change in our assessment rating, exploit code availability, or if an updated patch is released by the vendor, is not part of this mailing-list?
Click here to learn more: http://secunia.com/advisories/business_solutions/
TITLE: HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation Vulnerability
SECUNIA ADVISORY ID: SA33787
VERIFY ADVISORY: http://secunia.com/advisories/33787/
CRITICAL: Less critical
IMPACT: Spoofing, Exposure of sensitive information, DoS
WHERE:
From local network
OPERATING SYSTEM: HP-UX 11.x http://secunia.com/advisories/product/138/
DESCRIPTION: A vulnerability has been reported in HP-UX, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).
This is related to: SA32112
The vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31 running IPv6.
SOLUTION: Apply patches.
HP-UX B.11.11: Install patch PHNE_37898 or subsequent.
HP-UX B.11.23: Install patch PHNE_37897 or subsequent.
HP-UX B.11.31: Install patch PHNE_38680 or subsequent.
For more information: SA32112
2) An unspecified error exists in the handling of PPPoE discovery packets. which can be exploited to cause an out-of-bounds memory access error by sending a specially crafted PPPoE discovery packet.
3) An error exists in the handling of incoming ICMPv6 "Packet Too Big" messages, which can be exploited to shutdown the device.
This is related to: SA31745
SOLUTION: Update to firmware version 7.4.1.
Fixed versions: 2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5) 2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5)
Patch for FreeBSD 6.3: http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc
Patch for FreeBSD 7.0: http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc
PROVIDED AND/OR DISCOVERED BY: The vendor credits David Miles. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01662367 Version: 1
HPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-02-02 Last Updated: 2009-02-02
Potential Security Impact: Remote Denial of Service (DoS) and unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
References: CVE-2008-2476, CVE-2008-4404
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running IPv6
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =============================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
RESOLUTION
HP has provided the following software patches to resolve the vulnerabilities.
The patches are available for download from: http://itrc.hp.com
HP-UX Release - B.11.11 (11i v1) Patch ID - PHNE_37898
HP-UX Release - B.11.23 (11i v2) Patch ID - PHNE_37897
HP-UX Release - B.11.31 (11i v3) Patch ID - PHNE_38680
MANUAL ACTIONS: No
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
Networking.NET-KRN Networking.NET-PRG Networking.NET-RUN Networking.NET-RUN-64 OS-Core.CORE-KRN ProgSupport.C-INC Networking.NET2-KRN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS-ADMIN Networking.NET2-KRN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS-ADMIN action: install patch PHNE_37898 or subsequent URL: http://itrc.hp.com
HP-UX B.11.23
Networking.NET-PRG Networking.NET-RUN ProgSupport.C-INC Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN action: install patch PHNE_37897 or subsequent URL: http://itrc.hp.com
HP-UX B.11.31
Networking.NET-RUN ProgSupport.C-INC Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN action: install patch PHNE_38680 or subsequent URL: http://itrc.hp.com
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 2 February 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy saLPK+/sw3/02JA+b0HuzPfv =HTAW -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: Juniper Products Neighbor Discovery Protocol Neighbor Solicitation Vulnerability
SECUNIA ADVISORY ID: SA32116
VERIFY ADVISORY: http://secunia.com/advisories/32116/
CRITICAL: Less critical
IMPACT: Manipulation of data
WHERE:
From local network
OPERATING SYSTEM: Juniper IVE OS Software 1.x http://secunia.com/advisories/product/11660/ Juniper IVE OS Software 2.x http://secunia.com/advisories/product/11661/ Juniper IVE OS Software 3.x http://secunia.com/advisories/product/11662/ Juniper IVE OS Software 5.x http://secunia.com/advisories/product/6644/ Juniper IVE OS Software 4.x http://secunia.com/advisories/product/6645/ Juniper IVE OS Software 6.x http://secunia.com/advisories/product/18562/ Juniper Networks DXOS 5.x http://secunia.com/advisories/product/11183/ Juniper Networks IDP 4.x http://secunia.com/advisories/product/11181/ Juniper Networks Infranet Controller 4000 http://secunia.com/advisories/product/11167/ Juniper Networks WXC Series http://secunia.com/advisories/product/11164/ Juniper Networks WX Series http://secunia.com/advisories/product/11163/ Juniper Networks Session and Resource Control (SRC) 2.x http://secunia.com/advisories/product/19036/ Juniper Networks Secure Access 6000 SP http://secunia.com/advisories/product/13184/ Juniper Networks Secure Access 4000 (NetScreen-SA 3000 Series) http://secunia.com/advisories/product/3141/ Juniper Networks Secure Access 2000 http://secunia.com/advisories/product/11165/ Juniper Networks Infranet Controller 6000 http://secunia.com/advisories/product/11168/ Juniper Networks Secure Access 6000 (NetScreen-SA 5000 Series) http://secunia.com/advisories/product/3132/ Juniper Networks Secure Access 700 http://secunia.com/advisories/product/11166/ Juniper Networks Session and Resource Control (SRC) 1.x http://secunia.com/advisories/product/19034/
DESCRIPTION: A vulnerability has been reported in multiple Juniper Networks products, which can be exploited by malicious people to manipulate the router's neighbor cache. This can be exploited to add a fake entry to the router's neighbor cache via a neighbor solicitation request containing a spoofed IPv6 address.
Successful exploitation may allow the interception or disruption of network traffic, but requires that the IPv6 nodes involved in the attack are using the same router.
NOTE: The vendor has not published a publicly available advisory and has also refused to provide a list of the affected products or patches as information about vulnerabilities is provided to registered customers only. It is therefore unclear if only a subset of the products reported as vulnerable in this advisory are affected.
SOLUTION: It is currently unclear whether fixes are available.
PROVIDED AND/OR DISCOVERED BY: US-CERT credits David Miles.
ORIGINAL ADVISORY: Juniper (login required): https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view
US-CERT: http://www.kb.cert.org/vuls/id/MAPG-7H2RZU
OTHER REFERENCES: US-CERT VU#472363: http://www.kb.cert.org/vuls/id/472363
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0263", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zseries", "scope": null, "trust": 1.4, "vendor": "ibm", "version": null }, { "model": "zseries", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm zseries", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "ip8800/s,/r", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "river systems vxworks", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "6.4" }, { "model": "river systems vxworks", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.2.1" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.1.1" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.3" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.1" }, { "model": "networks wxc series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks wx series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "networks session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7000" }, { "model": "networks secure access sp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "60006000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "600050000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "400030000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "20000" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "networks infranet controller", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6000" }, { "model": "networks infranet controller", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4000" }, { "model": "networks idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "networks dxos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "z/os", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v3" }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v2" }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release-p1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "networks ftos", "scope": "eq", "trust": 0.3, "vendor": "force10", "version": "7.7.11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "airport extreme base station", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "airport base station", "scope": null, "trust": 0.3, "vendor": "apple", "version": null }, { "model": "time capsule", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport extreme base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport express base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "NVD", "id": "CVE-2008-4404" }, { "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:ibm:zseries:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-4404" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "David Miles reported this issue.", "sources": [ { "db": "BID", "id": "31529" }, { "db": "CNNVD", "id": "CNNVD-200810-033" } ], "trust": 0.9 }, "cve": "CVE-2008-4404", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2008-4404", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-4404", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#472363", "trust": 0.8, "value": "2.70" }, { "author": "CNNVD", "id": "CNNVD-200810-033", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "NVD", "id": "CVE-2008-4404" }, { "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IPv6 Neighbor Discovery Protocol (NDP) implementation on IBM zSeries servers does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB), a related issue to CVE-2008-2476. A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. ----------------------------------------------------------------------\n\nDid you know that a change in our assessment rating, exploit code\navailability, or if an updated patch is released by the vendor, is\nnot part of this mailing-list?\n\nClick here to learn more:\nhttp://secunia.com/advisories/business_solutions/\n\n----------------------------------------------------------------------\n\nTITLE:\nHP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA33787\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/33787/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nSpoofing, Exposure of sensitive information, DoS\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nHP-UX 11.x\nhttp://secunia.com/advisories/product/138/\n\nDESCRIPTION:\nA vulnerability has been reported in HP-UX, which can be exploited by\nmalicious people to conduct spoofing attacks, disclose potentially\nsensitive information, or to cause a DoS (Denial of Service). \n\nThis is related to:\nSA32112\n\nThe vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31\nrunning IPv6. \n\nSOLUTION:\nApply patches. \n\nHP-UX B.11.11:\nInstall patch PHNE_37898 or subsequent. \n\nHP-UX B.11.23:\nInstall patch PHNE_37897 or subsequent. \n\nHP-UX B.11.31:\nInstall patch PHNE_38680 or subsequent. \n\nFor more information:\nSA32112\n\n2) An unspecified error exists in the handling of PPPoE discovery\npackets. which can be exploited to cause an out-of-bounds memory\naccess error by sending a specially crafted PPPoE discovery packet. \n\n3) An error exists in the handling of incoming ICMPv6 \"Packet Too\nBig\" messages, which can be exploited to shutdown the device. \n\nThis is related to:\nSA31745\n\nSOLUTION:\nUpdate to firmware version 7.4.1. \n\nFixed versions:\n2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE)\n2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5)\n2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE)\n2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5)\n\nPatch for FreeBSD 6.3:\nhttp://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch\nhttp://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc\n\nPatch for FreeBSD 7.0:\nhttp://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch\nhttp://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc\n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits David Miles. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01662367\nVersion: 1\n\nHPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-02-02\nLast Updated: 2009-02-02\n\nPotential Security Impact: Remote Denial of Service (DoS) and unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access. \n\nReferences: CVE-2008-2476, CVE-2008-4404\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running IPv6\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics \n===============================================\nReference Base Vector Base Score \nCVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===============================================\nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002. \n \nRESOLUTION\n\nHP has provided the following software patches to resolve the vulnerabilities. \n\nThe patches are available for download from: http://itrc.hp.com \n \nHP-UX Release - B.11.11 (11i v1)\nPatch ID - PHNE_37898\n \nHP-UX Release - B.11.23 (11i v2)\nPatch ID - PHNE_37897\n \nHP-UX Release - B.11.31 (11i v3)\nPatch ID - PHNE_38680\n\nMANUAL ACTIONS: No \n\nPRODUCT SPECIFIC INFORMATION \n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa \n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS \n\nHP-UX B.11.11 \n============= \nNetworking.NET-KRN \nNetworking.NET-PRG \nNetworking.NET-RUN \nNetworking.NET-RUN-64 \nOS-Core.CORE-KRN \nProgSupport.C-INC \nNetworking.NET2-KRN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS-ADMIN \nNetworking.NET2-KRN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS-ADMIN \naction: install patch PHNE_37898 or subsequent \nURL: http://itrc.hp.com \n\nHP-UX B.11.23 \n============= \nNetworking.NET-PRG \nNetworking.NET-RUN \nProgSupport.C-INC \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \naction: install patch PHNE_37897 or subsequent \nURL: http://itrc.hp.com \n\nHP-UX B.11.31 \n============= \nNetworking.NET-RUN \nProgSupport.C-INC \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \naction: install patch PHNE_38680 or subsequent \nURL: http://itrc.hp.com \n\nEND AFFECTED VERSIONS \n\nHISTORY \nVersion:1 (rev.1) - 2 February 2009 Initial release \n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\n\n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2009 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy\nsaLPK+/sw3/02JA+b0HuzPfv\n=HTAW\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nJuniper Products Neighbor Discovery Protocol Neighbor Solicitation\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA32116\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/32116/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nManipulation of data\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nJuniper IVE OS Software 1.x\nhttp://secunia.com/advisories/product/11660/\nJuniper IVE OS Software 2.x\nhttp://secunia.com/advisories/product/11661/\nJuniper IVE OS Software 3.x\nhttp://secunia.com/advisories/product/11662/\nJuniper IVE OS Software 5.x\nhttp://secunia.com/advisories/product/6644/\nJuniper IVE OS Software 4.x\nhttp://secunia.com/advisories/product/6645/\nJuniper IVE OS Software 6.x\nhttp://secunia.com/advisories/product/18562/\nJuniper Networks DXOS 5.x\nhttp://secunia.com/advisories/product/11183/\nJuniper Networks IDP 4.x\nhttp://secunia.com/advisories/product/11181/\nJuniper Networks Infranet Controller 4000\nhttp://secunia.com/advisories/product/11167/\nJuniper Networks WXC Series\nhttp://secunia.com/advisories/product/11164/\nJuniper Networks WX Series\nhttp://secunia.com/advisories/product/11163/\nJuniper Networks Session and Resource Control (SRC) 2.x\nhttp://secunia.com/advisories/product/19036/\nJuniper Networks Secure Access 6000 SP\nhttp://secunia.com/advisories/product/13184/\nJuniper Networks Secure Access 4000 (NetScreen-SA 3000 Series)\nhttp://secunia.com/advisories/product/3141/\nJuniper Networks Secure Access 2000\nhttp://secunia.com/advisories/product/11165/\nJuniper Networks Infranet Controller 6000\nhttp://secunia.com/advisories/product/11168/\nJuniper Networks Secure Access 6000 (NetScreen-SA 5000 Series)\nhttp://secunia.com/advisories/product/3132/\nJuniper Networks Secure Access 700\nhttp://secunia.com/advisories/product/11166/\nJuniper Networks Session and Resource Control (SRC) 1.x\nhttp://secunia.com/advisories/product/19034/\n\nDESCRIPTION:\nA vulnerability has been reported in multiple Juniper Networks\nproducts, which can be exploited by malicious people to manipulate\nthe router\u0027s neighbor cache. This can be exploited to add a fake entry to the router\u0027s\nneighbor cache via a neighbor solicitation request containing a\nspoofed IPv6 address. \n\nSuccessful exploitation may allow the interception or disruption of\nnetwork traffic, but requires that the IPv6 nodes involved in the\nattack are using the same router. \n\nNOTE: The vendor has not published a publicly available advisory and\nhas also refused to provide a list of the affected products or\npatches as information about vulnerabilities is provided to\nregistered customers only. It is therefore unclear if only a subset\nof the products reported as vulnerable in this advisory are affected. \n\nSOLUTION:\nIt is currently unclear whether fixes are available. \n\nPROVIDED AND/OR DISCOVERED BY:\nUS-CERT credits David Miles. \n\nORIGINAL ADVISORY:\nJuniper (login required):\nhttps://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view\n\nUS-CERT:\nhttp://www.kb.cert.org/vuls/id/MAPG-7H2RZU\n\nOTHER REFERENCES:\nUS-CERT VU#472363:\nhttp://www.kb.cert.org/vuls/id/472363\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-4404" }, { "db": "CERT/CC", "id": "VU#472363" }, { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "BID", "id": "31529" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "PACKETSTORM", "id": "70814" } ], "trust": 3.15 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#472363", "trust": 3.8 }, { "db": "NVD", "id": "CVE-2008-4404", "trust": 2.8 }, { "db": "SECUNIA", "id": "33787", "trust": 0.9 }, { "db": "XF", "id": "45601", "trust": 0.8 }, { "db": "VUPEN", "id": "ADV-2009-0312", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001802", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200810-033", "trust": 0.6 }, { "db": "BID", "id": "31529", "trust": 0.3 }, { "db": "SECUNIA", "id": "32117", "trust": 0.2 }, { "db": "SECUNIA", "id": "32112", "trust": 0.2 }, { "db": "SECUNIA", "id": "32116", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "74623", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70557", "trust": 0.1 }, { "db": "SECUNIA", "id": "34105", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "75476", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70559", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74584", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70814", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "PACKETSTORM", "id": "70814" }, { "db": "NVD", "id": "CVE-2008-4404" }, { "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "id": "VAR-200810-0263", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3760244975 }, "last_update_date": "2023-12-18T10:54:35.289000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02407", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662367" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ibm.com/" }, { "title": "NV08-011", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv08-011.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001802" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "NVD", "id": "CVE-2008-4404" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "http://www.kb.cert.org/vuls/id/472363" }, { "trust": 1.6, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2rz8" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc2461.txt" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc3756.txt" }, { "trust": 0.9, "url": "http://secunia.com/advisories/33787/" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4861" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4861#section-2.1" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3177.txt" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3971" }, { "trust": 0.8, "url": "http://docs.sun.com/app/docs/doc/817-0573/6mgc65bb6?a=view" }, { "trust": 0.8, "url": "http://msdn.microsoft.com/en-us/library/ms900123.aspx" }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/forwarding_information_base#fibs_in_ingress_filtering_against_denial_of_service" }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/reverse_path_forwarding" }, { "trust": 0.8, "url": "http://www.openbsd.org/faq/pf/filter.html#antispoof" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4404" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/45601" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu472363/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4404" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/0312" }, { "trust": 0.5, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.5, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.5, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.4, "url": "http://support.apple.com/kb/ht3467" }, { "trust": 0.4, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662367" }, { "trust": 0.4, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2rzu" }, { "trust": 0.3, "url": "http://www.midnightbsd.org/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html#005_ndp" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html#014_ndp" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-059.htm" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata44.html#001_ndp" }, { "trust": 0.3, "url": "http://secunia.com/advisories/32112/" }, { "trust": 0.3, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/138/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/20024/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2ry7" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32117/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/34105/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/try_vi/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/31745/" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:10.nd6.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch.asc" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/6778/" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4404" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2476" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "http://itrc.hp.com" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11167/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11181/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/18562/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19034/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11660/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11165/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11662/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11168/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11163/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11166/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/13184/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32116/" }, { "trust": 0.1, "url": "https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search\u0026txtalertnumber=psn-2008-09-036\u0026viewmode=view" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/3132/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11661/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11183/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19036/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/3141/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11164/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/6645/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/6644/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "PACKETSTORM", "id": "70814" }, { "db": "NVD", "id": "CVE-2008-4404" }, { "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "74584" }, { "db": "PACKETSTORM", "id": "70814" }, { "db": "NVD", "id": "CVE-2008-4404" }, { "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-10-02T00:00:00", "db": "CERT/CC", "id": "VU#472363" }, { "date": "2008-10-02T00:00:00", "db": "BID", "id": "31529" }, { "date": "2008-11-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "date": "2009-02-03T17:55:30", "db": "PACKETSTORM", "id": "74623" }, { "date": "2008-10-02T21:01:10", "db": "PACKETSTORM", "id": "70557" }, { "date": "2009-03-06T11:40:34", "db": "PACKETSTORM", "id": "75476" }, { "date": "2008-10-02T21:01:10", "db": "PACKETSTORM", "id": "70559" }, { "date": "2009-02-03T20:58:57", "db": "PACKETSTORM", "id": "74584" }, { "date": "2008-10-11T01:26:40", "db": "PACKETSTORM", "id": "70814" }, { "date": "2008-10-03T15:07:10.837000", "db": "NVD", "id": "CVE-2008-4404" }, { "date": "2008-10-03T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-27T00:00:00", "db": "CERT/CC", "id": "VU#472363" }, { "date": "2015-03-19T09:41:00", "db": "BID", "id": "31529" }, { "date": "2009-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001802" }, { "date": "2008-10-03T15:07:10.837000", "db": "NVD", "id": "CVE-2008-4404" }, { "date": "2008-10-03T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-033" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-033" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IPv6 implementations insecurely update Forwarding Information Base", "sources": [ { "db": "CERT/CC", "id": "VU#472363" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-033" } ], "trust": 0.6 } }
var-200609-1220
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. OpenSSL library vulnerabilities:
ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
-
Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1220", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. OpenSSL library vulnerabilities:\n\n ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n allows remote attackers to cause a denial of service (infinite\n loop and memory consumption) via malformed ASN.1 structures that\n trigger an improperly handled error condition. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n SSH protocol, allows remote attackers to cause a denial of service\n (CPU consumption) via an SSH packet that contains duplicate blocks,\n which is not properly handled by the CRC compensation attack\n detector. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.95 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2006-4343", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "BID", "id": "20246", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.1 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200609-1220", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-07-23T20:18:09.590000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 } }
var-200609-0998
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I otH/juFiPayhwdxQwX1pZwdm =e4BA -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200609-0998", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I\notH/juFiPayhwdxQwX1pZwdm\n=e4BA\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2006-2940", "trust": 2.1 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "BID", "id": "20247", "trust": 1.3 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22130", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200609-0998", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-05-25T20:18:12.504000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 } }
var-200504-0002
Vulnerability from variot
Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the "blind connection-reset attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. In multiple vendor products TCP The implementation of ICMP Included in error message IP Address and TCP There is a flaw that only validates the port and does not check that the sequence number is in the proper range. This is illegal ICMP hard error By processing the message, TCP A vulnerability exists in which connections are reset. The vulnerability is ICMP Vulnerabilities resulting from message processing (CVE-2004-0790, CVE-2004-0791, CVE-2004-1060) Out of CVE-2004-0790 Vulnerability published as. TCP Due to vulnerabilities that affect implementation, a wide range of products are affected by these vulnerabilities. For more information, NISCC-532967 (JVN) , NISCC Advisory 532967/NISCC/ICMP (CPNI Advisory 00303) Please check also.Fraudulent ICMP By processing error messages TCP Connection is reset, resulting in service disruption (DoS) It can cause a condition. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
HP SECURITY BULLETIN
HPSBUX01164 REVISION: 4
SSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS)
NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact.
The information in this Security Bulletin should be acted upon as soon as possible.
INITIAL RELEASE: 10 July 2005
POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS)
SOURCE: Hewlett-Packard Company HP Software Security Response Team
VULNERABILITY SUMMARY: A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS).
REFERENCES: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. HP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade Release).
BACKGROUND:
AFFECTED VERSIONS
HP-UX B.11.22
HP-UX B.11.00
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and either install binary
files or filter ICMP
HP-UX B.11.11
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and install PHNE_33159
HP-UX B.11.23
=============
Networking.NET2-KRN
->action: set ip_pmtu_strategy= 0 and install PHNE_32606
HP-UX B.11.11
HP-UX B.11.23
=============
TOUR_PRODUCT.T-NET2-KRN
action: set ip_pmtu_strategy= 0 and filter ICMP
HP-UX B.11.04
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and filter ICMP
END AFFECTED VERSIONS
Note: The latest TOUR (Transport Optional Upgrade Release), version 2.4, is available on B.11.11 only. The latest Transport Functionality is available to B.11.23 customers in the HP-UX 11i v2 September 2004 release. Customers using TOUR on B.11.23 can apply the workaround (set ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the HP-UX 11i v2 September 2004 release. After upgrading the action for B.11.23 Networking.NET2-KRN listed above should be implemented.
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html? lang=en
There are three issues reported in NISCC VU#532967:
CVE number: CAN-2004-0790 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790 CVE number: CAN-2004-0791 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791 CVE number: CAN-2004-1060 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060
Workarounds are available for all three of these issues.
Until binary files are available for B.11.04 the workarounds should be used.
->Binary files are available for CAN-2004-0790 and CAN-2004-0791 for HP-UX B.11.00 and B.11.22.
Since PHNE_33159 is now available for B.11.11 the preliminary binary files for B.11.11 have been removed from the ftp site.
->Since PHNE_32606 is now available for B.11.23 the preliminary binary files for B.11.23 have been removed from the ftp site.
Note: If the TOUR (Transport Optional Upgrade Release) product is installed the binary files cannot be used.
Until the TOUR product is revised there are several options:
B.11.11 1. Use the workarounds. or 2. Remove TOUR and install the binary files.
B.11.23 1. Use the workarounds. or 2. Upgrade to the HP-UX 11i v2 September 2004 release and install the binary files.
TOUR(Transport Optional Upgrade Release) is available from http://www.hp.com/go/softwaredepot.
Workaround for CAN-2004-1060 may not be necessary.
Although changes in the binary files and patches for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed. The sequence number check suggested in section 5.1 of http://www.ietf.org/internet-drafts/ draft-gont-tcpm-icmp-attacks-03.txt has been implemented. Customers should consider whether this check reduces the risk of the exploit to the point that setting ip_pmtu_strategy=0 is not required.
If the workaround for CAN-2004-1060 is to be used, please note the following: ================================================= HPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a workaround for the problem of CAN-2005-1192. CAN-2004-1060 has a different root cause and cannot be worked around with p_pmtu_strategy=3. To work around both CAN-2005-1192 and CAN-2004-1060 ip_pmtu_strategy=0 must be used.
Please refer to the Manual Actions section below for a summary of the required actions.
Workarounds:
CAN-2004-0790 and CAN-2004-0791
Filter out the following ICMP messages:
Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)
Type 3, Code 3 (Destination Unreachable, Port Unreachable)
Type 4, Code 0 (Source Quench)
CAN-2004-1060
Set ip_pmtu_strategy=0.
Note: Filtering "Protocol Unreachable" and "Port Unreachable" should not be done without careful testing. Filtering these out may interfere with the correct functioning of network components. Filtering "Source Quench" should present little risk.
Setting ip_pmtu_strategy=0
Edit /etc/rc.config.d/nddconf to add the following:
TRANSPORT_NAME[n]=ip NDD_NAME[n]=ip_pmtu_strategy NDD_VALUE[n]=0
where 'n' is the next available index value as described in the nddconf comments.
This value will take effect when the system is rebooted. Until the system can be rebooted use the following command to read the /etc/rc.config.d/nddconf file and set the tunable parameters:
/usr/bin/ndd -c
The ip_pmtu_strategy parameter can be displayed by the following command:
/usr/bin/ndd -get /dev/ip ip_pmtu_strategy
Note: Since open connections will remain potentially vulnerable until they are closed and certain internal data structures are released it is recommended that the system be rebooted.
Note: There is a defect that will cause "ndd -c" to fail if there are more than 10 directives in /etc/rc.config.d/nddconf. That defect is fixed in the following patches:
B.11.11 - PHNE_25644 or subsequent
B.11.04 - PHNE_26076 or subsequent
B.11.00 - PHNE_26125 or subsequent
Preliminary binary files
->Preliminary binary files are available for B.11.00 and B.11.22. Patches are available for B.11.11 and B.11.23. The patches and the preliminary binary files address CAN-2004-0790 and CAN-2004-0791 only. Although changes in the patches and binary files for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed.
Instructions for downloading and installing the binary files are contained in readme files available here:
System: hprc.external.hp.com (192.170.19.51)
Login: icmp
Password: icmp
FTP Access:
ftp://icmp:icmp@hprc.external.hp.com/
or: ftp://icmp:icmp@192.170.19.51/
Note: The links above may not work for all browsers. If the
link fails the url should be entered directly into the
browser's address field.
Since a patch is available for B.11.11 the readme.11.11.txt and corresponding binary files have been removed from the ftp site.
->Since a patch is available for B.11.23 the readme.11.23.txt and corresponding binary files have been removed from the ftp site.
Download the appropriate readme file containing further instructions:
readme.11.00.txt readme.11.22.txt
Verify the cksum or md5sum:
->Note: The readme files have not changed since rev.1 of this Security Bulletin.
cksum readme* 2844254744 2546 readme.11.00.txt 2836317466 2469 readme.11.22.txt
md5sum readme* d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt
Download and install the binary files as discussed in the readme files. The binary files are available in the same directory as the readme files.
For B.11.11 download and install PHNE_33159. The patch is available from < http://itrc.hp.com>.
->For B.11.23 download and install PHNE_32606. The patch is available from < http://itrc.hp.com>.
MANUAL ACTIONS: Yes - NonUpdate 1. Set ip_pmtu_strategy=0
-
EITHER a. Filter out the following ICMP messages:
Type 3, Code 2 (Destination Unreachable, Protocol Unreachable) Type 3, Code 3 (Destination Unreachable, Port Unreachable) Type 4, Code 0 (Source Quench)
OR
b. Install the appropriate binary file or patch (binary file
not available for B.11.04).
BULLETIN REVISION HISTORY: Revision 0: 25 May 2005 Initial release
Revision 1: 1 June 2005 Binary files for B.11.00 and B.11.22 are available. Added information about CAN-2004-1060. The "set ip_pmtu_strategy=0" workaround is required even if binary files are installed. Removed IPSec information.
Revision 2: 19 June 2005 TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23 is potentially vulnerable. Added a description of the sequence number check implemented in the binary files.
Revision 3: 27 June 2005 PHNE_33159 is available for B.11.11. The B.11.11 binary files have been removed from the ftp site.
Revision 4: 10 July 2005 PHNE_32606 is available for B.11.23. The B.11.23 binary files have been removed from the ftp site.
HP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system.
For more information: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA
SUPPORT: For further information, contact normal HP Services support channel.
REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes).
SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
(c)Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y fjKXZ3hbnTeQeIn9Kk9ePC1d =cFE+ -----END PGP SIGNATURE-----
. HP Tru64 UNIX 5.1B-3 HP Tru64 UNIX 5.1B-2/PK4 HP Tru64 UNIX 5.1A PK HP Tru64 UNIX 4.0G PK4 HP Tru64 UNIX 4.0F PK8
BACKGROUND:
Special Instructions for the Customer
The Internet Control Message Protocol (ICMP) (RFC 792) is used in the Internet Architecture to perform fault-isolation and recovery (RFC816), which is the group of actions that hosts and routers take to determine if a network failure has occurred.
The industry standard TCP specification (RFC 793) has a vulnerability whereby ICMP packets can be used to perform a variety of attacks such as blind connection reset attacks and blind throughput-reduction attacks.
Path MTU Discovery (RFC 1191) describes a technique for dynamically discovering the MTU (maximum transmission unit) of an arbitrary internet path. This protocol uses ICMP packets from the router to discover the MTU for a TCP connection path.
HP has addressed these potential vulnerabilities by providing a new kernel tunable in Tru64 UNIX V5.1B and 5.1A, icmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two new kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. This behavior protects TCP against spoofed ICMP packets.
Set the tunable as follows:
icmp_tcpseqcheck=1 (default)
Provides a level of protection that reduces the possibility
of considering a spoofed ICMP packet as valid
to one in two raised to the thirty-second power.
icmp_tcpseqcheck=0
Retains existing behavior, i.e., accepts all ICMP packets
icmp_rejectcodemask
In the Requirements for IP Version 4 Routers (RFC 1812), research suggests that the use of ICMP Source Quench packets is an ineffective (and unfair) antidote for congestion. Thus, HP recommends completely ignoring ICMP Source Quench packets using the icmp_rejectcodemask tunable. The icmp_rejectcodemask is a bitmask that designates the ICMP codes that the system should reject. For example, to reject ICMP Source Quench packets, set the mask bit position for the ICMP_SOURCEQUENCH code 4, which is two to the 4th power = 16 (0x10 hex). The icmp_rejectcodemask tunable can be used to reject any ICMP packet type, or multiple masks can be combined to reject more than one type.
Note: the ICMP type codes are defined in "/usr/include/netinet/ip_icmp.h".
Set the tunable as follows:
icmp_rejectcodemask = 0x10
Rejects ICMP Source Quench packets
icmp_rejectcodemask = 0 (default)
Retains existing behavior, i.e., accepts all ICMP packets
Adjusting the variables
The ICMP sequence check variable (icmp_tcpseqcheck) can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 1
sysconfig -r inet icmp_tcpseqcheck=0
icmp_tcpseqcheck: reconfigured
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 0
sysconfig -q inet icmp_tcpseqcheck > /tmp/icmp_tcpseqcheck_merge
sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet
sysconfigdb -l inet
inet: icmp_tcpseqcheck = 1
Similarly, the icmp_rejectcodemask variable can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 0
sysconfig -r inet icmp_rejectcodemask=0x10
icmp_rejectcodemask: reconfigured
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 16
sysconfig -q inet icmp_rejectcodemask
/tmp/icmp_rejectcodemask_merge
sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet
sysconfigdb -l inet
inet: icmp_rejectcodemask = 16
RESOLUTION:
Until the corrections are available in a mainstream release patch kit, HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer.
The ERP kits use dupatch to install and will not install over any installed Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the ERP installation is blocked by any of your installed CSPs.
The fixes contained in the ERP kits are scheduled to be available in the following mainstream patch kits:
HP Tru64 Unix 5.1B-4
Early Release Patches
The ERPs deliver the following file:
/sys/BINARY/inet.mod
HP Tru64 UNIX 5.1B-3 ERP Kit Name: T64KIT0025925-V51BB26-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025925-V51BB26-ES-20050628 MD5 checksum: 129251787a426320af16cd584b982027
HP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name: T64KIT0025924-V51BB25-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025924-V51BB25-ES-20050628 MD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af
HP Tru64 UNIX 5.1A PK6 ERP Kit Name: T64KIT0025922-V51AB24-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025922-V51AB24-ES-20050628 MD5 checksum: 7c373b35c95945651a1cfda96bf71421
HP Tru64 UNIX 4.0G PK4 ERP Kit Name: T64KIT0025920-V40GB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 13849fd555239d75d300d1cb46dc995f
HP Tru64 UNIX 4.0F PK8 ERP Kit Name: DUXKIT0025921-V40FB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 743b614d39f185802701b7f2dd14ffa5
MD5 checksums are available from the ITRC patch database main page: http://www.itrc.hp.com/service/patch/mainPage.do - From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links. The RFC recommends no security checking for in-bound ICMP messages, so long as a related connection exists, and may potentially allow several different Denials of Service.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-0790 to this issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-0791 to this issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions
System Binaries
----------------------------------------------------------------------
OpenServer 5.0.6 ip and tcp drivers
OpenServer 5.0.7 ip and tcp drivers
-
Solution
The proper solution is to install the latest packages. OpenServer 5.0.6
4.1 Location of Fixed Binaries
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4
4.2 Verification
MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd
md5 is available for download from ftp://ftp.sco.com/pub/security/tools
4.3 Installing Fixed Binaries
The following packages should be installed on your system before you install this fix:
RS506A OSS646 ERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt ERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
Upgrade the affected binaries with the following sequence:
1) Download the VOL* files to a directory.
2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. OpenServer 5.0.7
5.1 Location of Fixed Binaries
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4
5.2 Verification
MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd
md5 is available for download from ftp://ftp.sco.com/pub/security/tools
5.3 Installing Fixed Binaries
The following package should be installed on your system before you install this fix:
OSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4
Upgrade the affected binaries with the following sequence:
1) Download the VOL* files to a directory.
2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. References
Specific references for this advisory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060
SCO security resources: http://www.sco.com/support/security/index.html
SCO security advisories via email http://www.sco.com/support/forums/security.html
This security fix closes SCO incidents sr892503 fz530662 erg712759. Disclaimer
SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. Acknowledgments
The SCO Group would like to thank Fernando Gont for reporting these issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit.
Currently the following type of positions are available: http://secunia.com/hardcore_disassembler_and_reverse_engineer/
TITLE: Microsoft Windows Multiple IPv6 Denial of Service Vulnerabilities
SECUNIA ADVISORY ID: SA22341
VERIFY ADVISORY: http://secunia.com/advisories/22341/
CRITICAL: Less critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Microsoft Windows XP Professional http://secunia.com/product/22/ Microsoft Windows XP Home Edition http://secunia.com/product/16/ Microsoft Windows Server 2003 Web Edition http://secunia.com/product/1176/ Microsoft Windows Server 2003 Standard Edition http://secunia.com/product/1173/ Microsoft Windows Server 2003 Enterprise Edition http://secunia.com/product/1174/ Microsoft Windows Server 2003 Datacenter Edition http://secunia.com/product/1175/
DESCRIPTION: Three vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).
1) A vulnerability exists in the IPv6 Windows implementation of ICMP which, if successfully exploited, results in the system dropping an existing connection.
3) A vulnerability exists in the IPv6 implementation of TCP/IP which, if successfully exploited, could cause the system to stop responding.
Successful exploitation of the vulnerabilities requires IPv6 to be configured (not enabled by default).
Microsoft Windows XP SP1/SP2: http://www.microsoft.com/downloads/details.aspx?FamilyId=9fd73d12-ff7c-411d-944d-a6f147b20775
Microsoft Windows XP Professional x64 Edition: http://www.microsoft.com/downloads/details.aspx?FamilyId=fc98f55c-520e-4a68-a3c3-0df51c6122bb
Microsoft Windows Server 2003 (with or without SP1): http://www.microsoft.com/downloads/details.aspx?FamilyId=102591a0-2b58-497b-bc20-593571b96e9c
Microsoft Windows Server 2003 (Itanium, with or without SP1): http://www.microsoft.com/downloads/details.aspx?FamilyId=12515d47-134d-4d1f-9ae7-f0a7167ec424
Microsoft Windows Server 2003 x64 Edition: http://www.microsoft.com/downloads/details.aspx?FamilyId=c5faba34-48f5-4875-a0fa-6b8207f9b276
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: MS06-064 (KB922819): http://www.microsoft.com/technet/security/Bulletin/MS06-064.mspx
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) on an active TCP session
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200504-0002", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "10.0" }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "9.0" }, { "model": "ios xr", "scope": null, "trust": 1.1, "vendor": "cisco", "version": null }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 1.1, "vendor": "symantec", "version": null }, { "model": "windows 98se", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "windows xp", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.7" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "r2" }, { "model": "windows 98", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.8" }, { "model": "windows 2000", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "windows me", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "solaris", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "7.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "switchblade 5400s series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade 7800s series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade4000", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 8624xl series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 8724sl series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 8724xl series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 9606 series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 9800 series" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar130" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar160" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar300v2" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar300lv2" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar320" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar720" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "ax5400s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "atm firmware version 1.10 (pogo) ~ 1.39 (smith grind)" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "ver. 1.x firmware version 1.52 (inkknot) ~ 1.93 (harness)" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "ver. 2.x firmware version 2.00 (belay) ~ 2.27 (ridge)" }, { "model": "seil/plus", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "firmware version 1.00 (snappy) ~ 1.51 (swisssingle)" }, { "model": "seil/turbo", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "firmware version 1.00 (union) ~ 1.51 (riodell)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "call manager", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "catalyst 6500 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "catalyst 6608 voice gateway" }, { "model": "conference connection", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "crs-1", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "emergency responder", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "internet service node", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip contact center express", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip interactive voice response", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip phone 7900 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7940/7960 sccp firmware" }, { "model": "ip phone 7900 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7940/7960 sip firmware" }, { "model": "ip phone 7900 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7970 sccp firmware" }, { "model": "ip queue manager", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mgx 8250 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mgx 8850 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "personal assistant", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ws-x6608-e1", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ws-x6608-t1", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ws-x6624-fxs", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexland pro series firewall appliance", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "7.0" }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "7.0.4" }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "8.0" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "100/200/200r" }, { "model": "gateway security 300 series", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "gateway security 400 series", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "gateway security 5300 series", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "v1.0" }, { "model": "gateway security 5400 series", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "v2.x" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows 9x", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "98" }, { "model": "windows 9x", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "98 scd" }, { "model": "windows 9x", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "me" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "gr2000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gr4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs3000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ip telephony pstn gateway", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ip telephony telephone", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ip-pbx ip mediaserve", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ip-pbx ip pathfinder series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx e-200 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx e-3000 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx es200 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx es3000 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "voip gateway ew30ip", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "voip gateway geostreamsi-v series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "voip router lr-v series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sb series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sh series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch si-r series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sr-s series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sr series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "router geostream si-r series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "router netvehicle series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "8.0" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "db": "NVD", "id": "CVE-2004-0790" }, { "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0790" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200504-022" } ], "trust": 0.6 }, "cve": "CVE-2004-0790", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-0790", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-0790", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200504-022", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "db": "NVD", "id": "CVE-2004-0790" }, { "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (reset TCP connections) via spoofed ICMP error messages, aka the \"blind connection-reset attack.\" NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. In multiple vendor products TCP The implementation of ICMP Included in error message IP Address and TCP There is a flaw that only validates the port and does not check that the sequence number is in the proper range. This is illegal ICMP hard error By processing the message, TCP A vulnerability exists in which connections are reset. The vulnerability is ICMP Vulnerabilities resulting from message processing (CVE-2004-0790, CVE-2004-0791, CVE-2004-1060) Out of CVE-2004-0790 Vulnerability published as. TCP Due to vulnerabilities that affect implementation, a wide range of products are affected by these vulnerabilities. For more information, NISCC-532967 (JVN) , NISCC Advisory 532967/NISCC/ICMP (CPNI Advisory 00303) Please check also.Fraudulent ICMP By processing error messages TCP Connection is reset, resulting in service disruption (DoS) It can cause a condition. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nHP SECURITY BULLETIN\n\nHPSBUX01164 REVISION: 4\n\nSSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS)\n\nNOTICE:\nThere are no restrictions for distribution of this Security\nBulletin provided that it remains complete and intact. \n\nThe information in this Security Bulletin should be acted upon\n as soon as possible. \n\nINITIAL RELEASE:\n10 July 2005\n\nPOTENTIAL SECURITY IMPACT:\nRemote Denial of Service (DoS)\n\nSOURCE:\nHewlett-Packard Company\nHP Software Security Response Team\n\nVULNERABILITY SUMMARY:\nA potential security vulnerability has been identified with HP-UX\nrunning TCP/IP. This vulnerability could be remotely exploited by\nan unauthorized user to cause a Denial of Service(DoS). \n\nREFERENCES:\nNISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. \nHP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade\nRelease). \n\nBACKGROUND:\n\n AFFECTED VERSIONS\n\n HP-UX B.11.22\n HP-UX B.11.00\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and either install binary\n files or filter ICMP\n\n HP-UX B.11.11\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and install PHNE_33159\n\n HP-UX B.11.23\n =============\n Networking.NET2-KRN\n -\u003eaction: set ip_pmtu_strategy= 0 and install PHNE_32606\n\n HP-UX B.11.11\n HP-UX B.11.23\n =============\n TOUR_PRODUCT.T-NET2-KRN\n action: set ip_pmtu_strategy= 0 and filter ICMP\n\n\n HP-UX B.11.04\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and filter ICMP\n\n END AFFECTED VERSIONS\n\n\n Note: The latest TOUR (Transport Optional Upgrade Release),\n version 2.4, is available on B.11.11 only. The latest\n Transport Functionality is available to B.11.23 customers\n in the HP-UX 11i v2 September 2004 release. Customers\n using TOUR on B.11.23 can apply the workaround (set\n ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the\n HP-UX 11i v2 September 2004 release. After upgrading the\n action for B.11.23 Networking.NET2-KRN listed above should\n be implemented. \n\n\u003chttp://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?\nlang=en\u003e\n\nThere are three issues reported in NISCC VU#532967:\n\n CVE number: CAN-2004-0790\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790\u003e\n CVE number: CAN-2004-0791\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791\u003e\n CVE number: CAN-2004-1060\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060\u003e\n\nWorkarounds are available for all three of these issues. \n\nUntil binary files are available for B.11.04 the workarounds\nshould be used. \n\n\n -\u003eBinary files are available for CAN-2004-0790 and CAN-2004-0791\nfor HP-UX B.11.00 and B.11.22. \n\nSince PHNE_33159 is now available for B.11.11 the preliminary\nbinary files for B.11.11 have been removed from the ftp site. \n\n -\u003eSince PHNE_32606 is now available for B.11.23 the preliminary\nbinary files for B.11.23 have been removed from the ftp site. \n\n\nNote: If the TOUR (Transport Optional Upgrade Release) product is\n installed the binary files cannot be used. \n\nUntil the TOUR product is revised there are several options:\n\n B.11.11\n 1. Use the workarounds. \n or\n 2. Remove TOUR and install the binary files. \n\n B.11.23\n 1. Use the workarounds. \n or\n 2. Upgrade to the HP-UX 11i v2 September 2004 release\n and install the binary files. \n\nTOUR(Transport Optional Upgrade Release) is available from\n\u003chttp://www.hp.com/go/softwaredepot\u003e. \n\n\nWorkaround for CAN-2004-1060 may not be necessary. \n===================================\nAlthough changes in the binary files and patches for CAN-2004-0790\nand CAN-2004-0791 do not prevent the exploit of CAN-2004-1060,\nthey do make it less likely to succeed. The sequence number check\nsuggested in section 5.1 of \u003chttp://www.ietf.org/internet-drafts/\ndraft-gont-tcpm-icmp-attacks-03.txt\u003e has been implemented. \nCustomers should consider whether this check reduces the risk of\nthe exploit to the point that setting ip_pmtu_strategy=0 is not\nrequired. \n\nIf the workaround for CAN-2004-1060 is to be used, please note\nthe following:\n=================================================\nHPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a\nworkaround for the problem of CAN-2005-1192. CAN-2004-1060 has a\ndifferent root cause and cannot be worked around with\np_pmtu_strategy=3. To work around both CAN-2005-1192 and\nCAN-2004-1060 ip_pmtu_strategy=0 must be used. \n\nPlease refer to the Manual Actions section below for a summary of\nthe required actions. \n\nWorkarounds:\n\n CAN-2004-0790 and CAN-2004-0791\n\n Filter out the following ICMP messages:\n\n Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)\n Type 3, Code 3 (Destination Unreachable, Port Unreachable)\n Type 4, Code 0 (Source Quench)\n\n CAN-2004-1060\n\n Set ip_pmtu_strategy=0. \n\nNote: Filtering \"Protocol Unreachable\" and \"Port Unreachable\"\n should not be done without careful testing. Filtering these\n out may interfere with the correct functioning of network\n components. \n Filtering \"Source Quench\" should present little risk. \n\n\nSetting ip_pmtu_strategy=0\n==================\nEdit /etc/rc.config.d/nddconf to add the following:\n\nTRANSPORT_NAME[n]=ip\nNDD_NAME[n]=ip_pmtu_strategy\nNDD_VALUE[n]=0\n\nwhere \u0027n\u0027 is the next available index value as described in the\nnddconf comments. \n\nThis value will take effect when the system is rebooted. \nUntil the system can be rebooted use the following command\nto read the /etc/rc.config.d/nddconf file and set the tunable\nparameters:\n\n /usr/bin/ndd -c\n\nThe ip_pmtu_strategy parameter can be displayed by the\nfollowing command:\n\n /usr/bin/ndd -get /dev/ip ip_pmtu_strategy\n\nNote: Since open connections will remain potentially vulnerable\n until they are closed and certain internal data structures\n are released it is recommended that the system be rebooted. \n\nNote: There is a defect that will cause \"ndd -c\" to fail if there\n are more than 10 directives in /etc/rc.config.d/nddconf. \n That defect is fixed in the following patches:\n\n B.11.11 - PHNE_25644 or subsequent\n B.11.04 - PHNE_26076 or subsequent\n B.11.00 - PHNE_26125 or subsequent\n\n\nPreliminary binary files\n==============\n\n -\u003ePreliminary binary files are available for B.11.00 and B.11.22. \nPatches are available for B.11.11 and B.11.23. The patches and\nthe preliminary binary files address CAN-2004-0790 and\nCAN-2004-0791 only. Although changes in the patches and binary\nfiles for CAN-2004-0790 and CAN-2004-0791 do not prevent the\nexploit of CAN-2004-1060, they do make it less likely to succeed. \n\nInstructions for downloading and installing the binary files are\ncontained in readme files available here:\n\n System: hprc.external.hp.com (192.170.19.51)\n Login: icmp\n Password: icmp\n\n FTP Access:\n ftp://icmp:icmp@hprc.external.hp.com/\n or: ftp://icmp:icmp@192.170.19.51/\n Note: The links above may not work for all browsers. If the\n link fails the url should be entered directly into the\n browser\u0027s address field. \n\nSince a patch is available for B.11.11 the readme.11.11.txt and\ncorresponding binary files have been removed from the ftp site. \n\n -\u003eSince a patch is available for B.11.23 the readme.11.23.txt and\ncorresponding binary files have been removed from the ftp site. \n\n\nDownload the appropriate readme file containing further\ninstructions:\n\n readme.11.00.txt\n readme.11.22.txt\n\nVerify the cksum or md5sum:\n\n -\u003eNote: The readme files have not changed since rev.1 of this\n Security Bulletin. \n\n cksum readme*\n 2844254744 2546 readme.11.00.txt\n 2836317466 2469 readme.11.22.txt\n\n md5sum readme*\n d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt\n cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt\n\nDownload and install the binary files as discussed in the readme\nfiles. The binary files are available in the same directory as\nthe readme files. \n\nFor B.11.11 download and install PHNE_33159. The patch is\navailable from \u003c http://itrc.hp.com\u003e. \n\n -\u003eFor B.11.23 download and install PHNE_32606. The patch is\navailable from \u003c http://itrc.hp.com\u003e. \n\n\n\nMANUAL ACTIONS: Yes - NonUpdate\n1. Set ip_pmtu_strategy=0\n\n2. EITHER\n a. Filter out the following ICMP messages:\n\n Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)\n Type 3, Code 3 (Destination Unreachable, Port Unreachable)\n Type 4, Code 0 (Source Quench)\n\n OR\n\n b. Install the appropriate binary file or patch (binary file\n not available for B.11.04). \n\nBULLETIN REVISION HISTORY:\nRevision 0: 25 May 2005\n Initial release\n\nRevision 1: 1 June 2005\n Binary files for B.11.00 and B.11.22 are available. \n Added information about CAN-2004-1060. \n The \"set ip_pmtu_strategy=0\" workaround is required even if\n binary files are installed. \n Removed IPSec information. \n\nRevision 2: 19 June 2005\n TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23\n is potentially vulnerable. \n Added a description of the sequence number check implemented in\n the binary files. \n\nRevision 3: 27 June 2005\n PHNE_33159 is available for B.11.11. The B.11.11 binary files\n have been removed from the ftp site. \n\nRevision 4: 10 July 2005\n PHNE_32606 is available for B.11.23. The B.11.23 binary files\n have been removed from the ftp site. \n\n\n\nHP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision\nB.02.00 analyzes all HP-issued Security Bulletins to provide a\nsubset of recommended actions that potentially affect a specific\nHP-UX system. \n\nFor more information:\nhttp://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/\ndisplayProductInfo.pl?productNumber=B6834AA\n\n\nSUPPORT: For further information, contact normal HP Services\nsupport channel. \n\nREPORT: To report a potential security vulnerability with any HP\nsupported product, send Email to: security-alert@hp.com. It is\nstrongly recommended that security related information being\ncommunicated to HP be encrypted using PGP, especially exploit\ninformation. To obtain the security-alert PGP key please send an\ne-mail message to security-alert@hp.com with the Subject of\n\u0027get key\u0027 (no quotes). \n\nSUBSCRIBE: To initiate a subscription to receive future HP\nSecurity Bulletins via Email:\n\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026\nlangcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\n\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your IRTC security bulletins and patches\n - check ALL categories for which alerts are required and\n continue. \nUnder Step2: your IRTC operating systems\n - verify your operating system selections are checked and\n save. \n\nTo update an existing subscription:\nhttp://h30046.www3.hp.com/subSignIn.php\n\nLog in on the web page\n Subscriber\u0027s choice for Business: sign-in. \nOn the Web page:\n Subscriber\u0027s Choice: your profile summary\n - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit:\nhttp://itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\n relates to is represented by the 5th and 6th characters of the\n Bulletin number:\n GN = HP General SW,\n MA = HP Management Agents,\n MI = Misc. 3rd party SW,\n MP = HP MPE/iX,\n NS = HP NonStop Servers,\n OV = HP OpenVMS,\n PI = HP Printing \u0026 Imaging,\n ST = HP Storage SW,\n TL = HP Trusted Linux,\n TU = HP Tru64 UNIX,\n UX = HP-UX,\n VV = HP Virtual Vault\n\nSystem management and security procedures must be reviewed\nfrequently to maintain system integrity. HP is continually\nreviewing and enhancing the security features of software products\nto provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to\nbring to the attention of users of the affected HP products the\nimportant security information contained in this Bulletin. HP\nrecommends that all users determine the applicability of this\ninformation to their individual situations and take appropriate\naction. HP does not warrant that this information is necessarily\naccurate or complete for all user situations and, consequently, HP\nwill not be responsible for any damages resulting from user\u0027s use\nor disregard of the information provided in this Bulletin. To the\nextent permitted by law, HP disclaims all warranties, either\nexpress or implied, including the warranties of merchantability\nand fitness for a particular purpose, title and non-infringement.\"\n\n\n(c)Copyright 2005 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or\neditorial errors or omissions contained herein. The information\nprovided is provided \"as is\" without warranty of any kind. To the\nextent permitted by law, neither HP nor its affiliates,\nsubcontractors or suppliers will be liable for incidental, special\nor consequential damages including downtime cost; lost profits;\ndamages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without\nnotice. Hewlett-Packard Company and the names of Hewlett-Packard\nproducts referenced herein are trademarks of Hewlett-Packard\nCompany in the United States and other countries. Other product\nand company names mentioned herein may be trademarks of their\nrespective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y\nfjKXZ3hbnTeQeIn9Kk9ePC1d\n=cFE+\n-----END PGP SIGNATURE-----\n\n. \nHP Tru64 UNIX 5.1B-3\nHP Tru64 UNIX 5.1B-2/PK4\nHP Tru64 UNIX 5.1A PK\nHP Tru64 UNIX 4.0G PK4\nHP Tru64 UNIX 4.0F PK8\n\nBACKGROUND:\n\nSpecial Instructions for the Customer\n\nThe Internet Control Message Protocol (ICMP) (RFC 792) is used in\nthe Internet Architecture to perform fault-isolation and recovery\n(RFC816), which is the group of actions that hosts and routers\ntake to determine if a network failure has occurred. \n\nThe industry standard TCP specification (RFC 793) has a\nvulnerability whereby ICMP packets can be used to perform a\nvariety of attacks such as blind connection reset attacks and\nblind throughput-reduction attacks. \n\nPath MTU Discovery (RFC 1191) describes a technique for\ndynamically discovering the MTU (maximum transmission unit) of an\narbitrary internet path. This protocol uses ICMP packets from\nthe router to discover the MTU for a TCP connection path. \n\nHP has addressed these potential vulnerabilities by providing a\nnew kernel tunable in Tru64 UNIX V5.1B and 5.1A,\nicmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two\nnew kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. This behavior protects TCP\nagainst spoofed ICMP packets. \n\nSet the tunable as follows:\n\n icmp_tcpseqcheck=1 (default)\n\n Provides a level of protection that reduces the possibility\n of considering a spoofed ICMP packet as valid\n to one in two raised to the thirty-second power. \n\n icmp_tcpseqcheck=0\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nicmp_rejectcodemask\n\nIn the Requirements for IP Version 4 Routers (RFC 1812), research\nsuggests that the use of ICMP Source Quench packets is an\nineffective (and unfair) antidote for congestion. Thus, HP\nrecommends completely ignoring ICMP Source Quench packets using\nthe icmp_rejectcodemask tunable. The icmp_rejectcodemask is a\nbitmask that designates the ICMP codes that the system should\nreject. For example, to reject ICMP Source Quench packets,\nset the mask bit position for the ICMP_SOURCEQUENCH code 4,\nwhich is two to the 4th power = 16 (0x10 hex). \nThe icmp_rejectcodemask tunable can be used to reject any\nICMP packet type, or multiple masks can be combined to reject\nmore than one type. \n\nNote: the ICMP type codes are defined in\n \"/usr/include/netinet/ip_icmp.h\". \n\n Set the tunable as follows:\n\n icmp_rejectcodemask = 0x10\n\n Rejects ICMP Source Quench packets\n\n icmp_rejectcodemask = 0 (default)\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nAdjusting the variables\n\nThe ICMP sequence check variable (icmp_tcpseqcheck) can be\nadjusted using the sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 1\n# sysconfig -r inet icmp_tcpseqcheck=0\nicmp_tcpseqcheck: reconfigured\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 0\n# sysconfig -q inet icmp_tcpseqcheck \u003e /tmp/icmp_tcpseqcheck_merge\n# sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_tcpseqcheck = 1\n\nSimilarly, the icmp_rejectcodemask variable can be adjusted using\nthe sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 0\n# sysconfig -r inet icmp_rejectcodemask=0x10\nicmp_rejectcodemask: reconfigured\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 16\n# sysconfig -q inet icmp_rejectcodemask\n \u003e /tmp/icmp_rejectcodemask_merge\n# sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_rejectcodemask = 16\n\nRESOLUTION:\n\nUntil the corrections are available in a mainstream\nrelease patch kit, HP is releasing the following Early Release\nPatch (ERP) kits publicly for use by any customer. \n\nThe ERP kits use dupatch to install and will not install over\nany installed Customer Specific Patches (CSPs) that have file\nintersections with the ERPs. Contact your service provider for\nassistance if the ERP installation is blocked by any of your\ninstalled CSPs. \n\nThe fixes contained in the ERP kits are scheduled to be\navailable in the following mainstream patch kits:\n\n HP Tru64 Unix 5.1B-4\n\nEarly Release Patches\n\nThe ERPs deliver the following file:\n\n/sys/BINARY/inet.mod\n\nHP Tru64 UNIX 5.1B-3 ERP Kit Name:\n T64KIT0025925-V51BB26-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025925-V51BB26-ES-20050628\nMD5 checksum: 129251787a426320af16cd584b982027\n\nHP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name:\n T64KIT0025924-V51BB25-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025924-V51BB25-ES-20050628\nMD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af\n\nHP Tru64 UNIX 5.1A PK6 ERP Kit Name:\n T64KIT0025922-V51AB24-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025922-V51AB24-ES-20050628\nMD5 checksum: 7c373b35c95945651a1cfda96bf71421\n\nHP Tru64 UNIX 4.0G PK4 ERP Kit Name:\n T64KIT0025920-V40GB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 13849fd555239d75d300d1cb46dc995f\n\nHP Tru64 UNIX 4.0F PK8 ERP Kit Name:\n DUXKIT0025921-V40FB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 743b614d39f185802701b7f2dd14ffa5\n\nMD5 checksums are available from the ITRC patch database main\npage:\n http://www.itrc.hp.com/service/patch/mainPage.do\n- From the patch database main page, click Tru64 UNIX,\nthen click verifying MD5 checksums under useful links. The RFC recommends no security checking\n \tfor in-bound ICMP messages, so long as a related connection\n \texists, and may potentially allow several different Denials of\n \tService. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-0790 to this issue. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-0791 to this issue. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions\n\n \tSystem\t\t\t\tBinaries\n \t----------------------------------------------------------------------\n \tOpenServer 5.0.6 \t\tip and tcp drivers\n \tOpenServer 5.0.7 \t\tip and tcp drivers\n\n\n3. Solution\n\n \tThe proper solution is to install the latest packages. OpenServer 5.0.6\n\n \t4.1 Location of Fixed Binaries\n\n \tftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4\n\n\n \t4.2 Verification\n\n \tMD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd\n\n \tmd5 is available for download from\n \t\tftp://ftp.sco.com/pub/security/tools\n\n\n \t4.3 Installing Fixed Binaries\n\n \tThe following packages should be installed on your system before\n \tyou install this fix:\n\n \t\tRS506A\n \t\tOSS646\n \t\tERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt\n \t\tERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt\n\n \tUpgrade the affected binaries with the following sequence:\n\n \t1) Download the VOL* files to a directory. \n\n \t2) Run the custom command, specify an install from media images,\n \t and specify the directory as the location of the images. OpenServer 5.0.7\n\n \t5.1 Location of Fixed Binaries\n\n \tftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4\n\n\n \t5.2 Verification\n\n \tMD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd\n\n \tmd5 is available for download from\n \t\tftp://ftp.sco.com/pub/security/tools\n\n\n \t5.3 Installing Fixed Binaries\n\n \tThe following package should be installed on your system before\n \tyou install this fix:\n\n \t\tOSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4\n\n \tUpgrade the affected binaries with the following sequence:\n\n \t1) Download the VOL* files to a directory. \n\n \t2) Run the custom command, specify an install from media images,\n \t and specify the directory as the location of the images. References\n\n \tSpecific references for this advisory:\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060\n\n \tSCO security resources:\n \t\thttp://www.sco.com/support/security/index.html\n\n \tSCO security advisories via email\n \t\thttp://www.sco.com/support/forums/security.html\n\n \tThis security fix closes SCO incidents sr892503 fz530662\n \terg712759. Disclaimer\n\n \tSCO is not responsible for the misuse of any of the information\n \twe provide on this website and/or through our security\n \tadvisories. Our advisories are a service to our customers\n \tintended to promote secure installation and use of SCO\n \tproducts. Acknowledgments\n\n \tThe SCO Group would like to thank Fernando Gont for reporting\n \tthese issues. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n----------------------------------------------------------------------\n\nWant to work within IT-Security?\n\nSecunia is expanding its team of highly skilled security experts. \nWe will help with relocation and obtaining a work permit. \n\nCurrently the following type of positions are available:\nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\n----------------------------------------------------------------------\n\nTITLE:\nMicrosoft Windows Multiple IPv6 Denial of Service Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA22341\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/22341/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nMicrosoft Windows XP Professional\nhttp://secunia.com/product/22/\nMicrosoft Windows XP Home Edition\nhttp://secunia.com/product/16/\nMicrosoft Windows Server 2003 Web Edition\nhttp://secunia.com/product/1176/\nMicrosoft Windows Server 2003 Standard Edition\nhttp://secunia.com/product/1173/\nMicrosoft Windows Server 2003 Enterprise Edition\nhttp://secunia.com/product/1174/\nMicrosoft Windows Server 2003 Datacenter Edition\nhttp://secunia.com/product/1175/\n\nDESCRIPTION:\nThree vulnerabilities have been reported in Microsoft Windows, which\ncan be exploited by malicious people to cause a DoS (Denial of\nService). \n\n1) A vulnerability exists in the IPv6 Windows implementation of ICMP\nwhich, if successfully exploited, results in the system dropping an\nexisting connection. \n\n3) A vulnerability exists in the IPv6 implementation of TCP/IP which,\nif successfully exploited, could cause the system to stop responding. \n\nSuccessful exploitation of the vulnerabilities requires IPv6 to be\nconfigured (not enabled by default). \n\nMicrosoft Windows XP SP1/SP2:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=9fd73d12-ff7c-411d-944d-a6f147b20775\n\nMicrosoft Windows XP Professional x64 Edition:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=fc98f55c-520e-4a68-a3c3-0df51c6122bb\n\nMicrosoft Windows Server 2003 (with or without SP1):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=102591a0-2b58-497b-bc20-593571b96e9c\n\nMicrosoft Windows Server 2003 (Itanium, with or without SP1):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=12515d47-134d-4d1f-9ae7-f0a7167ec424\n\nMicrosoft Windows Server 2003 x64 Edition:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=c5faba34-48f5-4875-a0fa-6b8207f9b276\n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nMS06-064 (KB922819):\nhttp://www.microsoft.com/technet/security/Bulletin/MS06-064.mspx\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. This fixes some\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service) on an active TCP session", "sources": [ { "db": "NVD", "id": "CVE-2004-0790" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "db": "BID", "id": "13124" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "50808" }, { "db": "PACKETSTORM", "id": "42811" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-0790", "trust": 3.0 }, { "db": "BID", "id": "13124", "trust": 2.7 }, { "db": "SECUNIA", "id": "22341", "trust": 1.7 }, { "db": "SECUNIA", "id": "18317", "trust": 1.7 }, { "db": "SREASON", "id": "57", "trust": 1.6 }, { "db": "SREASON", "id": "19", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-3983", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 1.1 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2005-000258", "trust": 0.8 }, { "db": "SCO", "id": "SCOSA-2006.4", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:53", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:622", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:514", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:176", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:3458", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:4804", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:211", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:1177", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:412", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:1910", "trust": 0.6 }, { "db": "SUNALERT", "id": "101658", "trust": 0.6 }, { "db": "SUNALERT", "id": "57746", "trust": 0.6 }, { "db": "HP", "id": "HPSBST02161", "trust": 0.6 }, { "db": "HP", "id": "SSRT4743", "trust": 0.6 }, { "db": "HP", "id": "HPSBUX01164", "trust": 0.6 }, { "db": "MS", "id": "MS05-019", "trust": 0.6 }, { "db": "MS", "id": "MS06-064", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200504-022", "trust": 0.6 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "38779", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38762", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42811", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "50808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-0790" }, { "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "id": "VAR-200504-0002", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7148783 }, "last_update_date": "2023-12-18T11:41:36.525000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20050412-icmp", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "title": "HPSBUX01164", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00576017" }, { "title": "HPSBUX01164", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01164.html" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "title": "MS06-064", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "title": "[\u5f71\u97ff\uff1a\u6975\u5c0f] TCP\u5b9f\u88c5\u306eICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u306e\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/seilseries/news/snote/_snote_20050727.html" }, { "title": "101658", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1" }, { "title": "SYM05-008", "trust": 0.8, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "title": "cisco-sa-20050412-icmp", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050412-icmp-j.shtml" }, { "title": "SYM05-008", "trust": 0.8, "url": "http://www.symantec.com/region/jp/avcenter/security/content/2005.05.02.html" }, { "title": "ICMP+TCP\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20050412.html" }, { "title": "AX-VU2005-01", "trust": 0.8, "url": "http://www.alaxala.com/jp/support/security/icmp-20050412.html" }, { "title": "HCVU000000001", "trust": 0.8, "url": "http://www.hitachi-cable.co.jp/infosystem/support/security/hcvu000000001.html" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx" }, { "title": "MS06-064", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms06-064.mspx" }, { "title": "\u300cTCP\u5b9f\u88c5\u306b\u304a\u3051\u308bICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u300d\u5bfe\u7b56\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/network/notice/niscc-532967.html" }, { "title": "\u300cTCP\u5b9f\u88c5\u306b\u304a\u3051\u308bICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066\u300d", "trust": 0.8, "url": "http://www.nec.co.jp/ip88n/icmp.html" }, { "title": "IX5000/IX5500\u30b7\u30ea\u30fc\u30ba TCP\u5b9f\u88c5\u306eICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u306e\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066\u306e\u5831\u544a", "trust": 0.8, "url": "http://www.nec.co.jp/ixseries/ix5k/tcp/tcp20050415.html" }, { "title": "ICMP\u4f7f\u7528\u6642\u306bTCP\u30bb\u30c3\u30b7\u30e7\u30f3\u304c\u963b\u5bb3\u3055\u308c\u308b\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://fenics.fujitsu.com/products/support/2006/icmp_0119.html" }, { "title": "532967/NISCC/ICMP", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/niscc532967.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000258" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0790" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 1.9, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 1.9, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 1.6, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2006.4/scosa-2006.4.txt" }, { "trust": 1.6, "url": "http://secunia.com/advisories/18317" }, { "trust": 1.6, "url": "http://secunia.com/advisories/22341" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/19" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/57" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1" }, { "trust": 1.6, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 1.0, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=112861397904255\u0026w=2" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/418882/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3983" }, { "trust": 1.0, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019" }, { "trust": 1.0, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1177" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a176" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1910" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a211" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a3458" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a412" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4804" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a514" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a53" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a622" }, { "trust": 0.9, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0790" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/p-177.shtml" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20050412-00303.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2005/0344" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-gont-tcpm-icmp-attacks-03" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20050413-ms05-019.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-532967/index.html" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0790" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/2005/20050414_195834.html" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/418882/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/3983" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=112861397904255\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:622" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:53" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:514" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4804" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:412" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:3458" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:211" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1910" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:176" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1177" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0790" }, { "trust": 0.2, "url": "http://itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0791" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1060" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-1060\u003e" }, { "trust": 0.1, "url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0790\u003e" }, { "trust": 0.1, "url": "http://www.hp.com/go/softwaredepot\u003e." }, { "trust": 0.1, "url": "http://itrc.hp.com\u003e." }, { "trust": 0.1, "url": "http://www.ietf.org/internet-drafts/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0791\u003e" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2001-0328" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage" }, { "trust": 0.1, "url": "http://www.sco.com/support/security/index.html" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.sco.com/support/forums/security.html" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0791" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1060" }, { "trust": 0.1, "url": "http://secunia.com/product/1173/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=fc98f55c-520e-4a68-a3c3-0df51c6122bb" }, { "trust": 0.1, "url": "http://secunia.com/product/22/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=102591a0-2b58-497b-bc20-593571b96e9c" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=c5faba34-48f5-4875-a0fa-6b8207f9b276" }, { "trust": 0.1, "url": "http://secunia.com/product/1174/" }, { "trust": 0.1, "url": "http://secunia.com/product/1176/" }, { "trust": 0.1, "url": "http://secunia.com/product/1175/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=12515d47-134d-4d1f-9ae7-f0a7167ec424" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/22341/" }, { "trust": 0.1, "url": "http://secunia.com/product/16/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=9fd73d12-ff7c-411d-944d-a6f147b20775" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18317/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/14904/" }, { "trust": 0.1, "url": "http://secunia.com/product/137/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "50808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-0790" }, { "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "50808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-0790" }, { "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "date": "2005-07-20T07:23:12", "db": "PACKETSTORM", "id": "38779" }, { "date": "2005-07-19T14:36:44", "db": "PACKETSTORM", "id": "38762" }, { "date": "2006-01-05T02:07:56", "db": "PACKETSTORM", "id": "42808" }, { "date": "2006-10-12T03:39:42", "db": "PACKETSTORM", "id": "50808" }, { "date": "2006-01-05T16:28:15", "db": "PACKETSTORM", "id": "42811" }, { "date": "2005-04-12T04:00:00", "db": "NVD", "id": "CVE-2004-0790" }, { "date": "2005-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000258" }, { "date": "2018-10-30T16:26:22.763000", "db": "NVD", "id": "CVE-2004-0790" }, { "date": "2005-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200504-022" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "CNNVD", "id": "CNNVD-200504-022" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200504-022" } ], "trust": 0.6 } }
var-200309-0035
Vulnerability from variot
A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695. While the full impact of these vulnerabilities are unclear, they may lead to memory corruption and a denial-of-service situation. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ OpenSSH Project More distributed OpenSSH 3.7 (Portable Edition OpenSSH 3.7p1) Previously, there were deficiencies in buffer management. If a remote attacker receives a packet of a deliberate length that frees other nearby areas when releasing the buffer, the heap area can be destroyed. As a result, remote attackers who exploit this issue sshd Can be put into a denial of service, and arbitrary code execution has been suggested. The routine in which the problem exists is OpenSSH Others that are using similar routines since being used since the initial release of SSH The implementation of may also be affected. SSH Secure Shell/Ciso IOS Has been reported by the vendor to be unaffected by this issue. Also, F-Secure SSH about, 1.3.14 (for Unix) Previously affected, 2.x Since then, the vendor has reported that it will not be affected. Initially this problem (CAN-2003-0693) Is buffer.c Inside buffer_append_space() Discovered in the function, OpenSSH 3.7p1 It was solved with. However, since a similar problem was discovered in other places after that, this problem was solved. OpenSSH 3.7.1p1 Has been released. (CAN-2003-0695) In addition, memory management issues that are different from the above issues (CAN-2003-0682) Has also been reported, OpenSSH 3.7.1p2 It can be solved by updating to. still, Red Hat Linux About the vendor 2003 Year 9 Moon 17 Advisory published by date (RHSA-2003:279-17) Indicated in RPM Updates to the package, Turboinux About the vendor 2003 Year 9 Moon 24 Advisory published on date (TLSA-2003-53) All of these issues are due to updates to the packages indicated in (CAN-2003-0682/CAN-2003-0693/CAN-2003-0695) Can be eliminated.Please refer to the “Overview” for the impact of this vulnerability. The issue may cause a denial of service. This condition can reportedly be triggered by an overly large packet. There are also unconfirmed rumors of an exploit for this vulnerability circulating in the wild. OpenSSH has revised their advisory, pointing out a similar issue in the 'channels.c' source file and an additional issue in 'buffer.c'. Solar Designer has also reportedly pointed out additional instances of the problem that may also present vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200309-0035", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "catos", "scope": "eq", "trust": 3.3, "vendor": "cisco", "version": "5.5" }, { "model": "catos", "scope": "eq", "trust": 2.7, "vendor": "cisco", "version": "6.1" }, { "model": "catos csx", "scope": "eq", "trust": 2.4, "vendor": "cisco", "version": "5.3" }, { "model": "catalyst csx", "scope": "eq", "trust": 2.4, "vendor": "cisco", "version": "60005.3" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "mandriva", "version": null }, { "model": "catos", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "6.3" }, { "model": "catos csx", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "5.2" }, { "model": "openssh", "scope": "lte", "trust": 1.0, "vendor": "openbsd", "version": "3.7" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "6.2" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "5.4" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "5.1" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "4.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "60006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "60005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "50006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "40006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "40005.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security ab", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cray", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cyclades", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f secure", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "foundry", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm eserver", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ingrian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mirapoint", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "network appliance", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nokia", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssh", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "riverstone", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tfs", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.7.1p1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "catos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.1" }, { "model": "catos csx", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "50005.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "50004.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "40005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "40005.2" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openbsd", "version": "3.7" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "cobalt raq", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "550" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "os", "scope": "eq", "trust": 0.3, "vendor": "snapgear", "version": "1.8.4" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "openssh-server-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "p2", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.6.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.6.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.6.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.5" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.5" }, { "model": "p1-1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.4" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.4" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.4" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.3" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.3" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.2.3" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.2.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.2" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.2" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.9.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5" }, { "model": "secureadmin for netcache", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "5.5" }, { "model": "secureadmin", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "3.0" }, { "model": "networks serverironxl/g", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serverironxl", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serveriron800", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serveriron400", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serveriron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "7.1.09" }, { "model": "networks serveriron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "6.0" }, { "model": "networks serveriron t12", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "5.1.10" }, { "model": "networks ironview", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks fastiron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "7.1.09" }, { "model": "networks edgeiron 4802f", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "0" }, { "model": "networks bigiron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "7.1.09" }, { "model": "ssh", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "1.3.14" }, { "model": "open software", "scope": "eq", "trust": 0.3, "vendor": "cray", "version": "3.0" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.20.0.03" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.2.06" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.1.02" }, { "model": "webns b4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "secure intrusion detection system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "pgw2200 softswitch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "css11800 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11506 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11503 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11501 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11150 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11050 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(0.63)" }, { "model": "catos clr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(0.65)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.4(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.4(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(9)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(8.3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(5.10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3)x1" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3)x" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(9)" }, { "model": "catos cv", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(19)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(18)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(17)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(16.2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(16)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(15)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(14)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(13.5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(13)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(12)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(11)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(9)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(13)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(12)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(11)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76003.1" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76002.2" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76002.2" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76002.1" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65003.1" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65002.2" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65002.2" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65002.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.6(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.3(4)" }, { "model": "catalyst pan", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.3" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.2(0.111)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.2(0.110)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.1(2.13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60003.1" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60002.2" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60002.2" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60002.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.3(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(9)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(8)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(12)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(11)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(10)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "catalyst 4912g", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.6(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1.2" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.3.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.3(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(9)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(8)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(10)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4000" }, { "model": "catalyst 2948g", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "29005.5(13)" }, { "model": "catalyst 2980g-a", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst 2980g", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openlinux workstation", "scope": "eq", "trust": 0.3, "vendor": "caldera", "version": "3.1.1" }, { "model": "openlinux server", "scope": "eq", "trust": 0.3, "vendor": "caldera", "version": "3.1.1" }, { "model": "coat systems sgme", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.6" }, { "model": "coat systems sg2 secure proxy", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.1" }, { "model": "coat systems security gateway os sp1", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.5001" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.9" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "snapgear", "version": "1.8.5" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "p1", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7.1" }, { "model": "openssh", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7.1" }, { "model": "p1", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "openssh", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "ssh", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "1.3.15" }, { "model": "catos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(3)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0693" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH Security Advisory", "sources": [ { "db": "CNNVD", "id": "CNNVD-200309-032" } ], "trust": 0.6 }, "cve": "CVE-2003-0693", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2003-0693", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0693", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#333628", "trust": 0.8, "value": "28.98" }, { "author": "CNNVD", "id": "CNNVD-200309-032", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695. While the full impact of these vulnerabilities are unclear, they may lead to memory corruption and a denial-of-service situation. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ OpenSSH Project More distributed OpenSSH 3.7 (Portable Edition OpenSSH 3.7p1) Previously, there were deficiencies in buffer management. If a remote attacker receives a packet of a deliberate length that frees other nearby areas when releasing the buffer, the heap area can be destroyed. As a result, remote attackers who exploit this issue sshd Can be put into a denial of service, and arbitrary code execution has been suggested. The routine in which the problem exists is OpenSSH Others that are using similar routines since being used since the initial release of SSH The implementation of may also be affected. SSH Secure Shell/Ciso IOS Has been reported by the vendor to be unaffected by this issue. Also, F-Secure SSH about, 1.3.14 (for Unix) Previously affected, 2.x Since then, the vendor has reported that it will not be affected. Initially this problem (CAN-2003-0693) Is buffer.c Inside buffer_append_space() Discovered in the function, OpenSSH 3.7p1 It was solved with. However, since a similar problem was discovered in other places after that, this problem was solved. OpenSSH 3.7.1p1 Has been released. (CAN-2003-0695) In addition, memory management issues that are different from the above issues (CAN-2003-0682) Has also been reported, OpenSSH 3.7.1p2 It can be solved by updating to. still, Red Hat Linux About the vendor 2003 Year 9 Moon 17 Advisory published by date (RHSA-2003:279-17) Indicated in RPM Updates to the package, Turboinux About the vendor 2003 Year 9 Moon 24 Advisory published on date (TLSA-2003-53) All of these issues are due to updates to the packages indicated in (CAN-2003-0682/CAN-2003-0693/CAN-2003-0695) Can be eliminated.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. The issue may cause a denial of service. This condition can reportedly be triggered by an overly large packet. \nThere are also unconfirmed rumors of an exploit for this vulnerability circulating in the wild. \nOpenSSH has revised their advisory, pointing out a similar issue in the \u0027channels.c\u0027 source file and an additional issue in \u0027buffer.c\u0027. Solar Designer has also reportedly pointed out additional instances of the problem that may also present vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2003-0693" }, { "db": "CERT/CC", "id": "VU#333628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "BID", "id": "8628" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#333628", "trust": 3.2 }, { "db": "NVD", "id": "CVE-2003-0693", "trust": 2.7 }, { "db": "XF", "id": "13191", "trust": 1.4 }, { "db": "BID", "id": "8628", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2024/07/01/3", "trust": 1.0 }, { "db": "SECUNIA", "id": "10156", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000274", "trust": 0.8 }, { "db": "FULLDISC", "id": "20030916 THE LOWDOWN ON SSH VULNERABILITY", "trust": 0.6 }, { "db": "FULLDISC", "id": "20030915 NEW SSH EXPLOIT?", "trust": 0.6 }, { "db": "FULLDISC", "id": "20030915 OPENSSH REMOTE EXPLOIT", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:447", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:2719", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030916 OPENSSH BUFFER MANAGEMENT BUG ADVISORY", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030917 [OPENPKG-SA-2003.040] OPENPKG SECURITY ADVISORY (OPENSSH)", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030916 [SLACKWARE-SECURITY] OPENSSH SECURITY ADVISORY (SSA:2003-259-01)", "trust": 0.6 }, { "db": "MANDRAKE", "id": "MDKSA-2003:090", "trust": 0.6 }, { "db": "CERT/CC", "id": "CA-2003-24", "trust": 0.6 }, { "db": "SUNALERT", "id": "1000620", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-383", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-382", "trust": 0.6 }, { "db": "TRUSTIX", "id": "2003-0033", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:280", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:279", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200309-032", "trust": 0.6 } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "id": "VAR-200309-0035", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.38200912 }, "last_update_date": "2024-07-23T20:26:04.438000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "2003120401", "trust": 0.8, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120401.shtml" }, { "title": "HPSBUX0311-302", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0311-302" }, { "title": "HPSBUX0309-282", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0309-282" }, { "title": "HPSBUX0311-302", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0311-302.html" }, { "title": "HPSBUX0309-282", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0309-282.html" }, { "title": "openssh", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/openssh.html" }, { "title": "buffer.adv", "trust": 0.8, "url": "http://www.openssh.com/txt/buffer.adv" }, { "title": "RHSA-2003:279", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-279.html" }, { "title": "471", "trust": 0.8, "url": "http://www.ssh.com/company/newsroom/article/471/" }, { "title": "56862", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56862-1" }, { "title": "56861", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56861-1" }, { "title": "56862", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56862-3" }, { "title": "56861", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56861-3" }, { "title": "550 OpenSSH Security Update", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage" }, { "title": "TLSA-2003-53", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-53.txt" }, { "title": "TLSA-2003-51", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-51.txt" }, { "title": "RHSA-2003:279", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-279j.html" }, { "title": "TLSA-2003-53", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-53j.txt" }, { "title": "TLSA-2003-51", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-51j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000274" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0693" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.openssh.com/txt/buffer.adv" }, { "trust": 2.7, "url": "http://www.cert.org/advisories/ca-2003-24.html" }, { "trust": 2.4, "url": "http://www.kb.cert.org/vuls/id/333628" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-280.html" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-383" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-382" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-september/010146.html" }, { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-september/010135.html" }, { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-september/010103.html" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2003:090" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/13191" }, { "trust": 1.2, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2719" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a447" }, { "trust": 0.8, "url": "http://www.mindrot.org/pipermail/openssh-unix-announce/2003-september/000062.html" }, { "trust": 0.8, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/ports/security/openssh/files/patch-buffer.c" }, { "trust": 0.8, "url": "http://www.secunia.com/advisories/10156/" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/n-151.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0693" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2003/wr033801.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2003-24" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trca-2003-24" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0693" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/8628" }, { "trust": 0.8, "url": "http://www.isskk.co.jp/support/techinfo/general/openssh144.html" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:447" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2719" }, { "trust": 0.3, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2003\u0026m=slackware-security.368193" }, { "trust": 0.3, "url": "http://www.bluecoat.com/downloads/support/bcs_openssh_vulnerability.pdf" }, { "trust": 0.3, "url": "http://www.openwall.com/owl/changes-current.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030917-openssh.shtml" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000739" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/crypto/openssh/buffer.c.diff?r1=1.1.1.6\u0026r2=1.1.1.7\u0026f=h" }, { "trust": 0.3, "url": "http://www.f-secure.com/support/technical/ssh/ssh1_openssh_buffer_management.shtml" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm" }, { "trust": 0.3, "url": "http://www.netapp.com/support/" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3031.html" }, { "trust": 0.3, "url": "http://www.foundrynet.com/solutions/advisories/openssh333628.html" }, { "trust": 0.3, "url": "http://www.netscreen.com/services/security/alerts/openssh_1.jsp" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967067.htm" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56861" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56862" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://www.yellowdoglinux.com/resources/errata/ydu-20030917-1.txt" }, { "trust": 0.3, "url": "/archive/1/337921" } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-16T00:00:00", "db": "CERT/CC", "id": "VU#333628" }, { "date": "2003-09-16T00:00:00", "db": "BID", "id": "8628" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "date": "2003-09-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200309-032" }, { "date": "2003-09-22T04:00:00", "db": "NVD", "id": "CVE-2003-0693" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-08-12T00:00:00", "db": "CERT/CC", "id": "VU#333628" }, { "date": "2009-11-05T23:47:00", "db": "BID", "id": "8628" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "date": "2006-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200309-032" }, { "date": "2024-07-01T11:15:03.240000", "db": "NVD", "id": "CVE-2003-0693" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200309-032" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH contains buffer management errors", "sources": [ { "db": "CERT/CC", "id": "VU#333628" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "8628" }, { "db": "CNNVD", "id": "CNNVD-200309-032" } ], "trust": 0.9 } }
var-200411-0171
Vulnerability from variot
The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. OpenSSL for, Kerberos using a cipher suite SSL/TLS When communicating, there is a flaw in not properly checking the communication data during the key exchange during handshake, and it is intentionally created. Please note that this vulnerability OpenSSL Applications and systems using the library may also be affected. For more detailed information about other systems, NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please also check.OpenSSL Applications that use this crash and cause a denial of service. (DoS) may become a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications.
When using Kerberos ciphersuites, there is a flaw in the SSL / TLS handshake code. A remote attacker can construct a special SSL / TLS handshake and send it to a server configured with Kerberos ciphersuites. Most applications do not use Kerberos ciphersuites. It is therefore not affected by this vulnerability. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. Apache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. Appkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. Bluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. CoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. CUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. Directory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. HItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. Kerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. loginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. Mail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. MySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. OpenSSL is prone to two vulnerabilities resulting in denial of service. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. ping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. QuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. Safari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. SecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. servermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. servermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. SquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. traceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. WebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. Weblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. X11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. zlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc.
TITLE: Fedora update for openssl096b
SECUNIA ADVISORY ID: SA17381
VERIFY ADVISORY: http://secunia.com/advisories/17381/
CRITICAL: Moderately critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Fedora Core 3 http://secunia.com/product/4222/
DESCRIPTION: Fedora has issued an update for openssl096b.
For more information: SA10133 SA11139
SOLUTION: Apply updated packages.
Fedora Core 3: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/
8d68e4b430aa7c5ca067c12866ae694e SRPMS/openssl096b-0.9.6b-21.42.src.rpm 54a9e78a2fdd625b9dc9121e09eb4398 x86_64/openssl096b-0.9.6b-21.42.x86_64.rpm c5c6174e23eba8d038889d08f49231b8 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm 56b63fc150d0c099b2e4f0950e21005b x86_64/openssl096b-0.9.6b-21.42.i386.rpm 56b63fc150d0c099b2e4f0950e21005b i386/openssl096b-0.9.6b-21.42.i386.rpm 93195495585c7e9789041c75b1ed5380 i386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm
OTHER REFERENCES: SA10133: http://secunia.com/advisories/10133/
SA11139: http://secunia.com/advisories/11139/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability
Revision 1.0
For Public Release 2004 March 17 at 1300 UTC (GMT)
----------------------------------------------------------------------
Contents
Summary
Affected Products
Details
Impact
Software Versions and Fixes
Obtaining Fixed Software
Workarounds
Exploitation and Public Announcements
Status of This Notice: INTERIM
Distribution
Revision History
Cisco Security Procedures
----------------------------------------------------------------------
Summary
A new vulnerability in the OpenSSL implementation for SSL has been announced on March 17, 2004.
An affected network device running an SSL server based on an affected OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack. There are workarounds available to mitigate the effects of this vulnerability on Cisco products in the workaround section of this advisory. Cisco is providing fixed software, and recommends that customers upgrade to it when it is available.
This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml.
* Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto
images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series
Routers.
* Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)
are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600
Series Routers.
* Cisco PIX Firewall
* Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series and Cisco 7600 Series routers
* Cisco MDS 9000 Series Multilayer Switch
* Cisco Content Service Switch (CSS) 11000 series
* Cisco Global Site Selector (GSS) 4480
* CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
Management Foundation (CMF) version 2.1
* Cisco Access Registrar (CAR)
The following products have their SSL implementation based on the OpenSSL code and are not affected by this vulnerability.
* Cisco Secure Intrusion Detection System (NetRanger) appliance. This
includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2.
* Cisco SN 5428 and SN 5428-2 Storage Router
* Cisco CNS Configuration Engine
* Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and
6500 Series switches and Cisco 7600 Series routers
* Cisco SIP Proxy Server (SPS)
* CiscoWorks 1105 Hosting Solution Engine (HSE)
* CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)
* Cisco Ethernet Subscriber Solution Engine (ESSE)
The following products, which implement SSL, are not affected by this vulnerability.
* Cisco VPN 3000 Series Concentrators
CatOS does not implement SSL and is not vulnerable. This vulnerability is still being actively investigated across Cisco products and status of some products has still not been determined.
Details
Secure Sockets Layer (SSL), is a protocol used to encrypt the data transferred over an TCP session. SSL in Cisco products is mainly used by the HyperText Transfer Protocol Secure (HTTPS) web service for which the default TCP port is 443. The affected products, listed above, are only vulnerable if they have the HTTPS service enabled and the access to the service is not limited to trusted hosts or network management workstations.
To check if the HTTPS service is enabled one can do the following:
1. Check the configuration on the device to verify the status of the
HTTPS service.
2. Try to connect to the device using a standard web browser that
supports SSL using a URL similar to https://ip_address_of_device/.
3. Try and connect to the default HTTPS port, TCP 443, using Telnet.
telnet ip_address_of_device 443. If the session connects the service
is enabled and accessible.
Testing by the OpenSSL development team has uncovered a null-pointer assignment in the do_change_cipher_spec() function. This crash on many Cisco products would cause the device to reload.
A third vulnerability described in the NISCC advisory is a bug in older versions of OpenSSL, versions before 0.9.6d, that can also lead to a Denial of Service attack. None of the Cisco OpenSSL implementations are known to be affected by this older OpenSSL issue.
* Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)
image releases in the 12.1E release train for the Cisco 7100 and 7200
Series Routers are affected by this vulnerability. All IOS software
crypto (k8, k9, and k91) image releases in the 12.2SY release train
for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are
affected by this vulnerability. The SSH implementation in IOS is not
dependent on any OpenSSL code. SSH implementations in IOS do not
handle certificates, yet, and therefore do not use any SSL code for
SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for
providing the HTTPS and VPN Device Manager (VDM) services. This
vulnerability is documented in the Cisco Bug Toolkit (registered
customers only) as Bug ID CSCee00041. The HTTPS web service, that uses
the OpenSSL code, on the device is disabled by default. The no ip http
secure-server command may be used to disable the HTTPS web service on
the device, if required. The SSH and IPSec services in IOS are not
vulnerable to this vulnerability.
* Cisco PIX Firewall - PIX 6.x releases are affected by this
vulnerability. PIX 5.x releases do not contain any SSL code and are
not vulnerable. This vulnerability is documented in the Cisco Bug
Toolkit (registered customers only) as Bug ID CSCed90672.
* Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series and Cisco 7600 Series routers - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCee02055.
* Cisco MDS 9000 Series Multilayer Switches - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCed96246.
* Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x
and 7.x are affected by this vulnerability. This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit
(registered customers only) as Bug ID CSCee01240 for the SSL module.
* Cisco Global Site Selector (GSS) 4480 - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCee01057.
* CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
Management Foundation (CMF) version 2.1 - This vulnerability is
documented in the Cisco Bug Toolkit (registered customers only) as Bug
ID CSCsa13748.
* Cisco Access Registrar (CAR) - This vulnerability is documented in the
Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956.
The Internetworking Terms and Cisco Systems Acronyms online guides can be found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.
Impact
An affected network device running an SSL server based on the OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack.
Software Versions and Fixes
* Cisco IOS -
+----------------------------------------+
|Release| Fixed Releases |Availability |
| Train | | |
|-------+------------------+-------------|
|12.2SY |12.2(14)SY4 |March 25 |
|-------+------------------+-------------|
| |12.1(13)E14 |April 8 |
|12.1E |12.1.(19)E7 |April 8 |
| |12.1(20)E3 |April 26 |
+----------------------------------------+
* Cisco PIX Firewall - The vulnerability is fixed in software releases
6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering
builds may be obtained by contacting the Cisco Technical Assistance
Center (TAC). TAC Contact information is given in the Obtaining Fixed
Software section below.
* Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series and Cisco 7600 Series routers - The vulnerability is fixed in
software release 1.1.3(14) which will be available by Monday, 22 of
March, 2004. This engineering builds may be obtained by contacting the
Cisco Technical Assistance Center (TAC). TAC Contact information is
given in the Obtaining Fixed Software section below.
* Cisco MDS 9000 Series Multilayer Switches - No fixed software release
or software availability date has been determined yet.
* Cisco Content Service Switch (CSS) 11000 series -No fixed software
release or software availability date has been determined yet.
* Cisco Global Site Selector (GSS) 4480 - No fixed software release or
software availability date has been determined yet.
* CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
Management Foundation (CMF) version 2.1 - No fixed software release or
software availability date has been determined yet.
* Cisco Access Registrar (CAR) - The vulnerability is fixed in software
release 3.5.0.12 which will be available by Friday, 26 of March, 2004.
Obtaining Fixed Software
Cisco is offering free software upgrades to address this vulnerability for all affected customers.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, Customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at the Cisco Connection Online Software Center at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/tacpage/sw-center. To access the software download URL, you must be a registered user and you must be logged in.
Customers whose Cisco products are provided or maintained through a prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers, should contact that support organization for assistance with obtaining the software upgrade(s).
Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC) using the contact information listed below. In these cases, customers are entitled to obtain a free upgrade to a later version of the same release or as indicated by the applicable corrected software version in the Software Versions and Fixes section (noted above).
Cisco TAC contacts are as follows:
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages.
Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a upgrade. Upgrades for non-contract customers must be requested through the TAC.
Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades.
Workarounds
The Cisco PSIRT recommends that affected users upgrade to a fixed software version of code as soon as it is available.
* Restrict access to the HTTPS server on the network device. Allow
access to the network device only from trusted workstations by using
access lists / MAC filters that are available on the affected
platforms.
* Disable the SSL server / service on the network device. This
workaround must be weighed against the need for secure communications
with the vulnerable device.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory.
Status of This Notice: INTERIM
This is an interim advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory.
A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml .
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-teams@first.org (includes CERT/CC)
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.netsys.com
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+------------------------------------------+ |Revision 1.0|2004-March-17|Initial | | | |release. | +------------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information.
----------------------------------------------------------------------
-----BEGIN PGP SIGNATURE----- Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT
iD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid 7AhsNlLsNVSLwTRKTHSigu0= =gtba -----END PGP SIGNATURE----- .
OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):
ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.7d.tar.gz
MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5
o openssl-0.9.6m.tar.gz [normal]
MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9
o openssl-engine-0.9.6m.tar.gz [engine]
MD5 checksum: 4c39d2524bd466180f9077f8efddac8c
The checksums were calculated using the following command:
openssl md5 openssl-0.9*.tar.gz
Credits
Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing.
References
http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112
URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0171", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.8" }, { "model": "gsx server", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "2.5.1" }, { "model": "gsx server", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "2.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "servercluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "servercluster", "scope": "eq", "trust": 1.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "3.0" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "2.4" }, { "model": "propack", "scope": "eq", "trust": 1.3, "vendor": "sgi", "version": "2.3" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "7.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "imanager", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "2.0" }, { "model": "imanager", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "1.5" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.7" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.6.2" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.5.27" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.5" }, { "model": "edirectory", "scope": "eq", "trust": 1.3, "vendor": "novell", "version": "8.0" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.11" }, { "model": "apache-based web server", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "2.0.43.04" }, { "model": "apache-based web server", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "2.0.43.00" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.1" }, { "model": "webns", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "6.10" }, { "model": "secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "10000" }, { "model": "okena stormwatch", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "firewall services module", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.1.3" }, { "model": "firewall services module", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.1.2" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "css secure content accelerator", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.1" }, { "model": "sg5", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg203", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg203", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg200", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.31.29" }, { "model": "sg200", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "4.4" }, { "model": "converged communications server", "scope": "eq", "trust": 1.3, "vendor": "avaya", "version": "2.0" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.3.1" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.3" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.4" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.3" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.2" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2.1" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "5.2" }, { "model": "webstar", "scope": "eq", "trust": 1.3, "vendor": "4d", "version": "4.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "cacheos ca sa", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "4.1.10" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00.00" }, { "model": "s8300", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp0" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.40" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5.1.46" }, { "model": "s8500", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "2000_r2.0.1" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp2" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.1" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.6" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "pix firewall", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2_.111" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy1" }, { "model": "aaa server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "*" }, { "model": "application and content networking software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(3.109\\)" }, { "model": "clientless vpn gateway 4400", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "5.0" }, { "model": "s8300", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.7a-2" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.2.1" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(1\\)" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.20" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "10000_r2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.5.18" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(3.100\\)" }, { "model": "threat response", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp1" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "s3400" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(3\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e12" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.2" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.3.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.2.4" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.00" }, { "model": "enterprise", "scope": "eq", "trust": 1.0, "vendor": "tarantella", "version": "3.30" }, { "model": "sg208", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "openserver", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "5.0.7" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(1\\)" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp0" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5000_r2.0.1" }, { "model": "edirectory", "scope": "eq", "trust": 1.0, "vendor": "novell", "version": "8.5.12a" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "*" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp2" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "litespeed web server", "scope": "eq", "trust": 1.0, "vendor": "litespeedtech", "version": "1.0.1" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "vsx_ng_with_application_intelligence" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.02.00.01" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e1" }, { "model": "s8700", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.0" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.3" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "firewall-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "2.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(2\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "s8500", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.0" }, { "model": "gss 4490 global site selector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e9" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.7" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2" }, { "model": "wbem", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.05.08" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "2.5.1_build_5336" }, { "model": "s8700", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "r2.0.1" }, { "model": "provider-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "4.1" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.1.02" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.10_b4" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "1_3.0" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.7.1" }, { "model": "mds 9000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "2.0" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.0.1" }, { "model": "crypto accelerator 4000", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.8" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1_\\(3.005\\)" }, { "model": "css11000 content services switch", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2_0.0.03" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sy" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "8.05" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "s3210" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.6-15" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(1\\)" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.04" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2za" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "0.9.6b-3" }, { "model": "access registrar", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.6" }, { "model": "content services switch 11500", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4\\)" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "3.0" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(4\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3\\(3.102\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4.101\\)" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.02" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.9" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1_0.1.02" }, { "model": "cacheos ca sa", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "4.1.12" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "vpn-1", "scope": "eq", "trust": 1.0, "vendor": "checkpoint", "version": "next_generation_fp1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e14" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1_0.2.06" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "7500_r2.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.0.7" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(3\\)" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.01" }, { "model": "intuity audix", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 1.0, "vendor": "neoteris", "version": "3.2" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "3.0_build_7592" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(3\\)" }, { "model": "gsx server", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "2.0.1_build_2129" }, { "model": "firewall services module", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_\\(0.208\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(5\\)" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "5x" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.6.2" }, { "model": "gss 4480 global site selector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "bsafe ssl-j", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "3.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)e" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.10_.0.06s" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "2.5" }, { "model": "proxysg", "scope": "eq", "trust": 1.0, "vendor": "bluecoat", "version": "*" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(1\\)" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(2\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(2\\)" }, { "model": "pix firewall software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "2.1" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "500" }, { "model": "sidewinder", "scope": "eq", "trust": 1.0, "vendor": "securecomputing", "version": "5.2.0.03" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.5.17" }, { "model": "vsu", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "100_r2.0.1" }, { "model": "stonebeat fullcluster", "scope": "eq", "trust": 1.0, "vendor": "stonesoft", "version": "1_2.0" }, { "model": "stonegate", "scope": "eq", "trust": 1.0, "vendor": "forcepoint", "version": "1.7.2" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssl", "version": null }, { "model": "netwatcher", "scope": null, "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": null }, { "model": "turbolinux appliance server", "scope": null, "trust": 0.8, "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9", "version": null }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "hp-ux apache-based web server", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "hp-ux", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "trendmicro interscan viruswall", "scope": null, "trust": 0.8, "vendor": "\u30c8\u30ec\u30f3\u30c9\u30de\u30a4\u30af\u30ed", "version": null }, { "model": "provider-1", "scope": null, "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": "7115" }, { "model": "hp wbem services", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "turbolinux server", "scope": null, "trust": 0.8, "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9", "version": null }, { "model": "red hat enterprise linux desktop", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "netshelter\u30b7\u30ea\u30fc\u30ba", "scope": null, "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": null }, { "model": "sun cobalt raq4", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": "7117" }, { "model": "netbsd", "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": "vine linux", "scope": null, "trust": 0.8, "vendor": "vine linux", "version": null }, { "model": "asianux server", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e", "version": null }, { "model": "red hat linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "sun crypto accelerator", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "turbolinux desktop", "scope": null, "trust": 0.8, "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9", "version": null }, { "model": "ipcom\u30b7\u30ea\u30fc\u30ba", "scope": null, "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": null }, { "model": "firewall-1 gx", "scope": null, "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "openssl", "scope": null, "trust": 0.8, "vendor": "openssl", "version": null }, { "model": "hp-ux aaa server", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "vpn-1/firewall-1", "scope": null, "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "turbolinux workstation", "scope": null, "trust": 0.8, "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9", "version": null }, { "model": "primergy sslaccelerator", "scope": "eq", "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": "7110" }, { "model": null, "scope": null, "trust": 0.6, "vendor": "none", "version": null }, { "model": "ios 12.1 e", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.9" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.07592" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.15336" }, { "model": "gsx server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.12129" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.40" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.30" }, { "model": "enterprise", "scope": "eq", "trust": 0.3, "vendor": "tarantella", "version": "33.200" }, { "model": "clientless vpn gateway series", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "44005.0" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "40001.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate vpn client", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.24" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.23" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.1" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0.1" }, { "model": "security bsafe ssl-j sdk", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "3.0" }, { "model": "openssl096b-0.9.6b-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl096-0.9.6-15.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-perl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-devel-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssl-0.9.7a-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "hat fedora core3", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core2", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat fedora core1", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "edirectory su1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.7.1" }, { "model": "edirectory a", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "8.5.12" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.3" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.2" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.1" }, { "model": "instant virtual extranet", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "3.0" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3.1" }, { "model": "litespeed web server rc3", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2.1" }, { "model": "litespeed web server rc2", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server rc1", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.1" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.3" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "litespeed web server", "scope": "eq", "trust": 0.3, "vendor": "lite speed", "version": "1.0.1" }, { "model": "wbem a.02.00.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.02.00.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "wbem a.01.05.08", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.5" }, { "model": "aaa server", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "associates etrust security command center", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "1.0" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.13" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.12" }, { "model": "secure gateway for solaris", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "1.1" }, { "model": "webns .0.06s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.20.0.03" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.2.06" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.1.02" }, { "model": "webns b4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "threat response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.5" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(5)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4.101)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(4)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(2)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(1)" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e9", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e14", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e12", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1(0.208)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(3.005)" }, { "model": "firewall services module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "call manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software vpn-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software providor-1 sp4", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp3", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp2", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1 sp1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software providor-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 vsx ng with application intelligence", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp2", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 next generation fp0", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point software firewall-1 gx", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "2.0" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.12" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7500" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5x0" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5000" }, { "model": "vsu", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "50" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "10000" }, { "model": "vsu r2.0.1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "100" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.4" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.3" }, { "model": "sg5x", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "sg208", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity r5 r5.1.46", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "intuity s3400", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity s3210", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "gsx server", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5.2" }, { "model": "stonegate sparc", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.12" }, { "model": "stonegate", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5x86" }, { "model": "stonegate ibm zseries", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.5" }, { "model": "computing sidewinder", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "4.1" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl m", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.3.2" }, { "model": "litespeed web server", "scope": "ne", "trust": 0.3, "vendor": "lite speed", "version": "1.0.2" }, { "model": "secure gateway for solaris", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "1.14" }, { "model": "threat response", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.3" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "mds", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "point software vpn-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software vpn-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp6", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5a", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp5", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp4", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp3", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp2", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1 sp1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "point software firewall-1", "scope": "ne", "trust": 0.3, "vendor": "check", "version": "4.1" }, { "model": "webstar", "scope": "ne", "trust": 0.3, "vendor": "4d", "version": "5.3.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "fedora core2", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "fedora core1", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" } ], "sources": [ { "db": "CERT/CC", "id": "VU#484726" }, { "db": "CNVD", "id": "CNVD-2004-0790" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "CNNVD", "id": "CNNVD-200411-112" }, { "db": "NVD", "id": "CVE-2004-0112" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0112" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL Security Advisory", "sources": [ { "db": "CNNVD", "id": "CNNVD-200411-112" } ], "trust": 0.6 }, "cve": "CVE-2004-0112", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-0112", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-8542", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-0112", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#484726", "trust": 0.8, "value": "10.32" }, { "author": "CNNVD", "id": "CNNVD-200411-112", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-8542", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#484726" }, { "db": "VULHUB", "id": "VHN-8542" }, { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "CNNVD", "id": "CNNVD-200411-112" }, { "db": "NVD", "id": "CVE-2004-0112" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. OpenSSL for, Kerberos using a cipher suite SSL/TLS When communicating, there is a flaw in not properly checking the communication data during the key exchange during handshake, and it is intentionally created. Please note that this vulnerability OpenSSL Applications and systems using the library may also be affected. For more detailed information about other systems, NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please also check.OpenSSL Applications that use this crash and cause a denial of service. (DoS) may become a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications. \n\n\u00a0When using Kerberos ciphersuites, there is a flaw in the SSL / TLS handshake code. A remote attacker can construct a special SSL / TLS handshake and send it to a server configured with Kerberos ciphersuites. Most applications do not use Kerberos ciphersuites. It is therefore not affected by this vulnerability. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. \nApache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. \nAppkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. \nBluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. \nCoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. \nCUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. \nDirectory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. \nHItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. \nKerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. \nloginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. \nMail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. \nMySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. \nOpenSSL is prone to two vulnerabilities resulting in denial of service. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. \nping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. \nQuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. \nSafari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. \nSecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. \nservermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. \nservermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. \nSquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. \ntraceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. \nWebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. \nWeblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. \nX11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. \nzlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. \nThese vulnerabilities will be separated into individual BIDs upon further analysis of the issues. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. \n\nTITLE:\nFedora update for openssl096b\n\nSECUNIA ADVISORY ID:\nSA17381\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/17381/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nFedora Core 3\nhttp://secunia.com/product/4222/\n\nDESCRIPTION:\nFedora has issued an update for openssl096b. \n\nFor more information:\nSA10133\nSA11139\n\nSOLUTION:\nApply updated packages. \n\nFedora Core 3:\nhttp://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/\n\n8d68e4b430aa7c5ca067c12866ae694e\nSRPMS/openssl096b-0.9.6b-21.42.src.rpm\n54a9e78a2fdd625b9dc9121e09eb4398\nx86_64/openssl096b-0.9.6b-21.42.x86_64.rpm\nc5c6174e23eba8d038889d08f49231b8\nx86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm\n56b63fc150d0c099b2e4f0950e21005b\nx86_64/openssl096b-0.9.6b-21.42.i386.rpm\n56b63fc150d0c099b2e4f0950e21005b\ni386/openssl096b-0.9.6b-21.42.i386.rpm\n93195495585c7e9789041c75b1ed5380\ni386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm\n\nOTHER REFERENCES:\nSA10133:\nhttp://secunia.com/advisories/10133/\n\nSA11139:\nhttp://secunia.com/advisories/11139/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability\n\nRevision 1.0\n\n For Public Release 2004 March 17 at 1300 UTC (GMT)\n\n ----------------------------------------------------------------------\n\nContents\n\n Summary\n Affected Products\n Details\n Impact\n Software Versions and Fixes\n Obtaining Fixed Software\n Workarounds\n Exploitation and Public Announcements\n Status of This Notice: INTERIM\n Distribution\n Revision History\n Cisco Security Procedures\n\n ----------------------------------------------------------------------\n\nSummary\n\n A new vulnerability in the OpenSSL implementation for SSL\n has been announced on March 17, 2004. \n\n An affected network device running an SSL server based on an affected\n OpenSSL implementation may be vulnerable to a Denial of Service (DoS)\n attack. There are workarounds available to mitigate the effects of this\n vulnerability on Cisco products in the workaround section of this\n advisory. Cisco is providing fixed software, and recommends that customers\n upgrade to it when it is available. \n\n This advisory will be posted at\n http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml. \n\n * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto\n images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series\n Routers. \n * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)\n are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600\n Series Routers. \n * Cisco PIX Firewall\n * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n Series and Cisco 7600 Series routers\n * Cisco MDS 9000 Series Multilayer Switch\n * Cisco Content Service Switch (CSS) 11000 series\n * Cisco Global Site Selector (GSS) 4480\n * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n Management Foundation (CMF) version 2.1\n * Cisco Access Registrar (CAR)\n\n The following products have their SSL implementation based on the OpenSSL\n code and are not affected by this vulnerability. \n\n * Cisco Secure Intrusion Detection System (NetRanger) appliance. This\n includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. \n * Cisco SN 5428 and SN 5428-2 Storage Router\n * Cisco CNS Configuration Engine\n * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and\n 6500 Series switches and Cisco 7600 Series routers\n * Cisco SIP Proxy Server (SPS)\n * CiscoWorks 1105 Hosting Solution Engine (HSE)\n * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)\n * Cisco Ethernet Subscriber Solution Engine (ESSE)\n\n The following products, which implement SSL, are not affected by this\n vulnerability. \n\n * Cisco VPN 3000 Series Concentrators\n\n CatOS does not implement SSL and is not vulnerable. This vulnerability is still being actively investigated\n across Cisco products and status of some products has still not been\n determined. \n\nDetails\n\n Secure Sockets Layer (SSL), is a protocol used to encrypt the data\n transferred over an TCP session. SSL in Cisco products is mainly used by\n the HyperText Transfer Protocol Secure (HTTPS) web service for which the\n default TCP port is 443. The affected products, listed above, are only\n vulnerable if they have the HTTPS service enabled and the access to the\n service is not limited to trusted hosts or network management\n workstations. \n\n To check if the HTTPS service is enabled one can do the following:\n\n 1. Check the configuration on the device to verify the status of the\n HTTPS service. \n 2. Try to connect to the device using a standard web browser that\n supports SSL using a URL similar to https://ip_address_of_device/. \n 3. Try and connect to the default HTTPS port, TCP 443, using Telnet. \n telnet ip_address_of_device 443. If the session connects the service\n is enabled and accessible. \n\n Testing by the OpenSSL development team has uncovered a null-pointer\n assignment in the do_change_cipher_spec() function. This\n crash on many Cisco products would cause the device to reload. \n\n A third vulnerability described in the NISCC advisory is a bug in older\n versions of OpenSSL, versions before 0.9.6d, that can also lead to a\n Denial of Service attack. None of the Cisco OpenSSL implementations are\n known to be affected by this older OpenSSL issue. \n\n * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)\n image releases in the 12.1E release train for the Cisco 7100 and 7200\n Series Routers are affected by this vulnerability. All IOS software\n crypto (k8, k9, and k91) image releases in the 12.2SY release train\n for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are\n affected by this vulnerability. The SSH implementation in IOS is not\n dependent on any OpenSSL code. SSH implementations in IOS do not\n handle certificates, yet, and therefore do not use any SSL code for\n SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for\n providing the HTTPS and VPN Device Manager (VDM) services. This\n vulnerability is documented in the Cisco Bug Toolkit (registered\n customers only) as Bug ID CSCee00041. The HTTPS web service, that uses\n the OpenSSL code, on the device is disabled by default. The no ip http\n secure-server command may be used to disable the HTTPS web service on\n the device, if required. The SSH and IPSec services in IOS are not\n vulnerable to this vulnerability. \n * Cisco PIX Firewall - PIX 6.x releases are affected by this\n vulnerability. PIX 5.x releases do not contain any SSL code and are\n not vulnerable. This vulnerability is documented in the Cisco Bug\n Toolkit (registered customers only) as Bug ID CSCed90672. \n * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n Series and Cisco 7600 Series routers - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCee02055. \n * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCed96246. \n * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x\n and 7.x are affected by this vulnerability. This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit\n (registered customers only) as Bug ID CSCee01240 for the SSL module. \n * Cisco Global Site Selector (GSS) 4480 - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCee01057. \n * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n Management Foundation (CMF) version 2.1 - This vulnerability is\n documented in the Cisco Bug Toolkit (registered customers only) as Bug\n ID CSCsa13748. \n * Cisco Access Registrar (CAR) - This vulnerability is documented in the\n Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956. \n\n The Internetworking Terms and Cisco Systems Acronyms online guides can be\n found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/. \n\nImpact\n\n An affected network device running an SSL server based on the OpenSSL\n implementation may be vulnerable to a Denial of Service (DoS) attack. \n\nSoftware Versions and Fixes\n\n * Cisco IOS -\n\n +----------------------------------------+\n |Release| Fixed Releases |Availability |\n | Train | | |\n |-------+------------------+-------------|\n |12.2SY |12.2(14)SY4 |March 25 |\n |-------+------------------+-------------|\n | |12.1(13)E14 |April 8 |\n |12.1E |12.1.(19)E7 |April 8 |\n | |12.1(20)E3 |April 26 |\n +----------------------------------------+\n\n * Cisco PIX Firewall - The vulnerability is fixed in software releases\n 6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering\n builds may be obtained by contacting the Cisco Technical Assistance\n Center (TAC). TAC Contact information is given in the Obtaining Fixed\n Software section below. \n * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n Series and Cisco 7600 Series routers - The vulnerability is fixed in\n software release 1.1.3(14) which will be available by Monday, 22 of\n March, 2004. This engineering builds may be obtained by contacting the\n Cisco Technical Assistance Center (TAC). TAC Contact information is\n given in the Obtaining Fixed Software section below. \n * Cisco MDS 9000 Series Multilayer Switches - No fixed software release\n or software availability date has been determined yet. \n * Cisco Content Service Switch (CSS) 11000 series -No fixed software\n release or software availability date has been determined yet. \n * Cisco Global Site Selector (GSS) 4480 - No fixed software release or\n software availability date has been determined yet. \n * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n Management Foundation (CMF) version 2.1 - No fixed software release or\n software availability date has been determined yet. \n * Cisco Access Registrar (CAR) - The vulnerability is fixed in software\n release 3.5.0.12 which will be available by Friday, 26 of March, 2004. \n\nObtaining Fixed Software\n\n Cisco is offering free software upgrades to address this vulnerability for\n all affected customers. \n\n Customers may only install and expect support for the feature sets they\n have purchased. By installing, downloading, accessing or otherwise using\n such software upgrades, Customers agree to be bound by the terms of\n Cisco\u0027s software license terms found at\n http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set\n forth at the Cisco Connection Online Software Center at\n http://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\n Customers with contracts should obtain upgraded software through their\n regular update channels. For most customers, this means that upgrades\n should be obtained through the Software Center on Cisco\u0027s worldwide\n website at http://www.cisco.com/tacpage/sw-center. To access the software\n download URL, you must be a registered user and you must be logged in. \n\n Customers whose Cisco products are provided or maintained through a prior\n or existing agreement with third-party support organizations such as Cisco\n Partners, authorized resellers, or service providers, should contact that\n support organization for assistance with obtaining the software\n upgrade(s). \n\n Customers who purchase direct from Cisco but who do not hold a Cisco\n service contract and customers who purchase through third-party vendors\n but are unsuccessful at obtaining fixed software through their point of\n sale should get their upgrades by contacting the Cisco Technical\n Assistance Center (TAC) using the contact information listed below. In\n these cases, customers are entitled to obtain a free upgrade to a later\n version of the same release or as indicated by the applicable corrected\n software version in the Software Versions and Fixes section (noted above). \n\n Cisco TAC contacts are as follows:\n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\n See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for\n additional TAC contact information, including special localized telephone\n numbers and instructions and e-mail addresses for use in various\n languages. \n\n Please have your product serial number available and give the URL of this\n notice as evidence of your entitlement to a upgrade. Upgrades for\n non-contract customers must be requested through the TAC. \n\n Please do not contact either \"psirt@cisco.com\" or\n \"security-alert@cisco.com\" for software upgrades. \n\nWorkarounds\n\n The Cisco PSIRT recommends that affected users upgrade to a fixed software\n version of code as soon as it is available. \n\n * Restrict access to the HTTPS server on the network device. Allow\n access to the network device only from trusted workstations by using\n access lists / MAC filters that are available on the affected\n platforms. \n * Disable the SSL server / service on the network device. This\n workaround must be weighed against the need for secure communications\n with the vulnerable device. \n\nExploitation and Public Announcements\n\n The Cisco PSIRT is not aware of any malicious use of the vulnerability\n described in this advisory. \n\nStatus of This Notice: INTERIM\n\n This is an interim advisory. Although Cisco cannot guarantee the accuracy\n of all statements in this advisory, all of the facts have been checked to\n the best of our ability. Cisco does not anticipate issuing updated\n versions of this advisory unless there is some material change in the\n facts. Should there be a significant change in the facts, Cisco may update\n this advisory. \n\n A stand-alone copy or paraphrase of the text of this security advisory\n that omits the distribution URL in the following section is an\n uncontrolled copy, and may lack important information or contain factual\n errors. \n\nDistribution\n\n This advisory will be posted on Cisco\u0027s worldwide website at\n http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml . \n\n In addition to worldwide web posting, a text version of this notice is\n clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207\n 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following\n e-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-teams@first.org (includes CERT/CC)\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.netsys.com\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\n Future updates of this advisory, if any, will be placed on Cisco\u0027s\n worldwide website, but may or may not be actively announced on mailing\n lists or newsgroups. Users concerned about this problem are encouraged to\n check the above URL for any updates. \n\nRevision History\n\n +------------------------------------------+\n |Revision 1.0|2004-March-17|Initial |\n | | |release. |\n +------------------------------------------+\n\nCisco Security Procedures\n\n Complete information on reporting security vulnerabilities in Cisco\n products, obtaining assistance with security incidents, and registering to\n receive security information from Cisco, is available on Cisco\u0027s worldwide\n website at\n http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This\n includes instructions for press inquiries regarding Cisco security\n notices. All Cisco security advisories are available at\n http://www.cisco.com/go/psirt. \n\n This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may\n be redistributed freely after the release date given at the top of the\n text, provided that redistributed copies are complete and unmodified,\n including all date and version information. \n\n ----------------------------------------------------------------------\n-----BEGIN PGP SIGNATURE-----\nComment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT\n\niD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid\n7AhsNlLsNVSLwTRKTHSigu0=\n=gtba\n-----END PGP SIGNATURE-----\n. \n\nOpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and\nFTP from the following master locations (you can find the various FTP\nmirrors under http://www.openssl.org/source/mirror.html):\n\n ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.7d.tar.gz\n MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5\n \n o openssl-0.9.6m.tar.gz [normal]\n MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9\n o openssl-engine-0.9.6m.tar.gz [engine]\n MD5 checksum: 4c39d2524bd466180f9077f8efddac8c\n\nThe checksums were calculated using the following command:\n\n openssl md5 openssl-0.9*.tar.gz\n\nCredits\n-------\n\nPatches for these issues were created by Dr Stephen Henson\n(steve@openssl.org) of the OpenSSL core team. The OpenSSL team would\nlike to thank Codenomicon for supplying the TLS Test Tool which was\nused to discover these vulnerabilities, and Joe Orton of Red Hat for\nperforming the majority of the testing. \n\nReferences\n----------\n\nhttp://www.codenomicon.com/testtools/tls/\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20040317.txt\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2004-0112" }, { "db": "CERT/CC", "id": "VU#484726" }, { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "CNVD", "id": "CNVD-2004-0790" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "VULHUB", "id": "VHN-8542" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" } ], "trust": 3.87 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-0112", "trust": 4.7 }, { "db": "CERT/CC", "id": "VU#484726", "trust": 3.3 }, { "db": "BID", "id": "9899", "trust": 2.8 }, { "db": "USCERT", "id": "TA04-078A", "trust": 2.5 }, { "db": "SECUNIA", "id": "11139", "trust": 1.7 }, { "db": "XF", "id": "15508", "trust": 0.8 }, { "db": "SECTRACK", "id": "1009458", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2004-000088", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200411-112", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2004-0790", "trust": 0.6 }, { "db": "BID", "id": "14567", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-8542", "trust": 0.1 }, { "db": "SECUNIA", "id": "17398", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "41200", "trust": 0.1 }, { "db": "SECUNIA", "id": "17381", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "41105", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "32887", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "32886", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#484726" }, { "db": "CNVD", "id": "CNVD-2004-0790" }, { "db": "VULHUB", "id": "VHN-8542" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" }, { "db": "CNNVD", "id": "CNNVD-200411-112" }, { "db": "NVD", "id": "CVE-2004-0112" } ] }, "id": "VAR-200411-0171", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-8542" } ], "trust": 0.52271296 }, "last_update_date": "2024-03-18T21:58:08.254000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "[ important ]\u00a0OpenSSL Regarding vulnerability response Fujitsu \u00a0 Public vulnerability information", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "title": "OpenSSL Repair measures for denial of service attack vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169016" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "CNNVD", "id": "CNNVD-200411-112" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "NVD", "id": "CVE-2004-0112" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20040317.txt" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/9899" }, { "trust": 2.5, "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html" }, { "trust": 2.5, "url": "http://www.kb.cert.org/vuls/id/484726" }, { "trust": 2.5, "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml" }, { "trust": 2.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml" }, { "trust": 1.8, "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2005/aug/msg00000.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2005//aug/msg00001.html" }, { "trust": 1.7, "url": "http://docs.info.apple.com/article.html?artnum=61798" }, { "trust": 1.7, "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:023" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1049" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a928" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9580" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/11139" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524" }, { "trust": 1.7, "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html" }, { "trust": 1.7, "url": "http://www.trustix.org/errata/2004/0012" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508" }, { "trust": 1.6, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2" }, { "trust": 1.6, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2" }, { "trust": 1.1, "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt" }, { "trust": 1.1, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc" }, { "trust": 1.1, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt" }, { "trust": 0.8, "url": "http://www.openssl.org" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2712.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta04-078a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-224012" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta04-078a" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0112" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/15508" }, { "trust": 0.8, "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html" }, { "trust": 0.8, "url": "http://www.securiteam.com/securitynews/5op0g20caa.html" }, { "trust": 0.6, "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html" }, { "trust": 0.6, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524" }, { "trust": 0.3, "url": "http://www.4d.com/products/4dwsv.html" }, { "trust": 0.3, "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834" }, { "trust": 0.3, "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256" }, { "trust": 0.3, "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257" }, { "trust": 0.3, "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3123.html" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm" }, { "trust": 0.3, "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html" }, { "trust": 0.3, "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm" }, { "trust": 0.3, "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571" }, { "trust": 0.3, "url": "http://www.tarantella.com/security/bulletin-10.html" }, { "trust": 0.3, "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp" }, { "trust": 0.3, "url": "http://www.litespeedtech.com" }, { "trust": 0.3, "url": "/archive/1/357672" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://www.suresec.org/advisories/adv5.pdf" }, { "trust": 0.3, "url": "http://www.apple.com" }, { "trust": 0.2, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/advisories/11139/" }, { "trust": 0.2, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0079" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0112" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=107953412903636\u0026amp;w=2" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403806509920\u0026amp;w=2" }, { "trust": 0.1, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2004\u0026amp;m=slackware-security.455961" }, { "trust": 0.1, "url": "http://secunia.com/product/48/" }, { "trust": 0.1, "url": "http://rhn.redhat.com/errata/rhsa-2005-829.html" }, { "trust": 0.1, "url": "http://rhn.redhat.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/1326/" }, { "trust": 0.1, "url": "http://secunia.com/product/1306/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/17398/" }, { "trust": 0.1, "url": "http://secunia.com/product/1044/" }, { "trust": 0.1, "url": "http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/" }, { "trust": 0.1, "url": "http://secunia.com/product/4222/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/17381/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/10133/" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-license-agreement.html," }, { "trust": 0.1, "url": "https://ip_address_of_device/." }, { "trust": 0.1, "url": "http://www.cisco.com/univercd/cc/td/doc/cisintwk/." }, { "trust": 0.1, "url": "http://www.cisco.com/tacpage/sw-center." }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/sec_incident_response.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt." }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml." }, { "trust": 0.1, "url": "http://www.codenomicon.com/testtools/tls/" }, { "trust": 0.1, "url": "http://www.openssl.org/source/mirror.html):" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0112" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0079" } ], "sources": [ { "db": "CERT/CC", "id": "VU#484726" }, { "db": "VULHUB", "id": "VHN-8542" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" }, { "db": "CNNVD", "id": "CNNVD-200411-112" }, { "db": "NVD", "id": "CVE-2004-0112" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#484726" }, { "db": "CNVD", "id": "CNVD-2004-0790" }, { "db": "VULHUB", "id": "VHN-8542" }, { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" }, { "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "db": "PACKETSTORM", "id": "41200" }, { "db": "PACKETSTORM", "id": "41105" }, { "db": "PACKETSTORM", "id": "32887" }, { "db": "PACKETSTORM", "id": "32886" }, { "db": "CNNVD", "id": "CNNVD-200411-112" }, { "db": "NVD", "id": "CVE-2004-0112" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-17T00:00:00", "db": "CERT/CC", "id": "VU#484726" }, { "date": "2004-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2004-0790" }, { "date": "2004-11-23T00:00:00", "db": "VULHUB", "id": "VHN-8542" }, { "date": "2004-03-17T00:00:00", "db": "BID", "id": "9899" }, { "date": "2005-08-15T00:00:00", "db": "BID", "id": "14567" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "date": "2005-11-03T01:02:14", "db": "PACKETSTORM", "id": "41200" }, { "date": "2005-11-02T01:11:22", "db": "PACKETSTORM", "id": "41105" }, { "date": "2004-03-17T15:44:08", "db": "PACKETSTORM", "id": "32887" }, { "date": "2004-03-17T14:36:13", "db": "PACKETSTORM", "id": "32886" }, { "date": "2003-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200411-112" }, { "date": "2004-11-23T05:00:00", "db": "NVD", "id": "CVE-2004-0112" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-03-26T00:00:00", "db": "CERT/CC", "id": "VU#484726" }, { "date": "2004-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2004-0790" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-8542" }, { "date": "2015-03-19T08:20:00", "db": "BID", "id": "9899" }, { "date": "2006-05-05T23:10:00", "db": "BID", "id": "14567" }, { "date": "2024-03-04T06:12:00", "db": "JVNDB", "id": "JVNDB-2004-000088" }, { "date": "2021-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200411-112" }, { "date": "2024-02-15T20:54:12.877000", "db": "NVD", "id": "CVE-2004-0112" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL does not adequately validate length of Kerberos ticket during SSL/TLS handshake", "sources": [ { "db": "CERT/CC", "id": "VU#484726" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "9899" }, { "db": "BID", "id": "14567" } ], "trust": 0.6 } }
var-200110-0207
Vulnerability from variot
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. (CVE-2006-4343)
Updated packages are patched to address these issues.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02824490 Version: 1
HPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2011-05-05 Last Updated: 2011-05-05
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications.
References: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html
CSWS_PHP V2.2 http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html
HISTORY Version:1 (rev.1) - 5 May 2011 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
-
Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0207", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.04" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "5.10" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "fitelnet-f series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "mucho series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-4343" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 }, "cve": "CVE-2006-4343", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-4343", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-4343", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02824490\nVersion: 1\n\nHPSBOV02683 SSRT090208 rev.1 - HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2011-05-05\nLast Updated: 2011-05-05\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, unauthorized modification\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications. \n\nReferences: CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \n http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html\n\nCSWS_PHP V2.2\n http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html\n\nHISTORY\nVersion:1 (rev.1) - 5 May 2011 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2011 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-4343" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.85 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-4343", "trust": 3.9 }, { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "BID", "id": "20246", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "25420", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1973", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "OSVDB", "id": "29263", "trust": 1.0 }, { "db": "EXPLOIT-DB", "id": "4773", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000595", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-534", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "id": "VAR-200110-0207", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.32525984999999996 }, "last_update_date": "2024-06-12T21:38:12.479000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102711", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "Oracle Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "X.509\u8a3c\u660e\u66f8\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071108.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "729618/NISCC/PARASITIC-KEYS", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/niscc729618.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/386964" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25420" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29263" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1973" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356" }, { "trust": 1.0, "url": "https://www.exploit-db.com/exploits/4773" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2004/wr044501.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-729618/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4343" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20246" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-534" }, { "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20246" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-4343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T09:25:00", "db": "BID", "id": "20246" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000595" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-534" }, { "date": "2018-10-17T21:36:13.210000", "db": "NVD", "id": "CVE-2006-4343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-534" } ], "trust": 0.6 } }
var-200110-0258
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0258", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "64684" } ], "trust": 5.04 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.0 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0258", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-05T22:57:21.246000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://secunia.com/" }, { "trust": 0.4, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200110-0280
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00967144 Version: 1
HPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-04-12 Last Updated: 2007-04-12
Potential Security Impact: Remote unauthenticated arbitrary code execution or Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS).
References: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) VU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4.
HISTORY Version:1 (rev.1) - 12 April 2007 Initial release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRiUNQ+AfOvwtKn1ZEQLdQgCdEpF7dyJMCx0S6FBh8zEs/1hrKIcAnjB3 gP3DWRATNULxgPyX4sSP1HEm =/EIA -----END PGP SIGNATURE----- . --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 0.9.8d >= 0.9.8d *>= 0.9.7l
Description
Tavis Ormandy and Will Drewry, both of the Google Security Team, discovered that the SSL_get_shared_ciphers() function contains a buffer overflow vulnerability, and that the SSLv2 client code contains a flaw leading to a crash. Additionally Dr. Stephen N. Henson found that the ASN.1 handler contains two Denial of Service vulnerabilities: while parsing an invalid ASN.1 structure and while handling certain types of public key.
Impact
An attacker could trigger the buffer overflow vulnerability by sending a malicious suite of ciphers to an application using the vulnerable function, and thus execute arbitrary code with the rights of the user running the application. An attacker could also consume CPU and/or memory by exploiting the Denial of Service vulnerabilities. Finally a malicious server could crash a SSLv2 client through the SSLv2 vulnerability.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0280", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "rpath", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.3a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.6b" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "igateway vpn/ssl-vpn", "scope": "eq", "trust": 0.3, "vendor": "intoto", "version": "0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "intrusion detection system 4.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 }, "cve": "CVE-2006-2940", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2940", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) \"public exponent\" or (2) \"public modulus\" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00967144\nVersion: 1\n\nHPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-04-12\nLast Updated: 2007-04-12\n\nPotential Security Impact: Remote unauthenticated arbitrary code execution or Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS). \n\nReferences: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) \nVU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND) \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. \n\nHISTORY \nVersion:1 (rev.1) - 12 April 2007 Initial release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRiUNQ+AfOvwtKn1ZEQLdQgCdEpF7dyJMCx0S6FBh8zEs/1hrKIcAnjB3\ngP3DWRATNULxgPyX4sSP1HEm\n=/EIA\n-----END PGP SIGNATURE-----\n. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 0.9.8d \u003e= 0.9.8d\n *\u003e= 0.9.7l\n\nDescription\n===========\n\nTavis Ormandy and Will Drewry, both of the Google Security Team,\ndiscovered that the SSL_get_shared_ciphers() function contains a buffer\noverflow vulnerability, and that the SSLv2 client code contains a flaw\nleading to a crash. Additionally Dr. Stephen N. Henson found that the\nASN.1 handler contains two Denial of Service vulnerabilities: while\nparsing an invalid ASN.1 structure and while handling certain types of\npublic key. \n\nImpact\n======\n\nAn attacker could trigger the buffer overflow vulnerability by sending\na malicious suite of ciphers to an application using the vulnerable\nfunction, and thus execute arbitrary code with the rights of the user\nrunning the application. An attacker could also consume CPU and/or\nmemory by exploiting the Denial of Service vulnerabilities. Finally a\nmalicious server could crash a SSLv2 client through the SSLv2\nvulnerability. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license", "sources": [ { "db": "NVD", "id": "CVE-2006-2940" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "51324" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "22083", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2006-2940", "trust": 2.1 }, { "db": "SECUNIA", "id": "23280", "trust": 1.8 }, { "db": "SECUNIA", "id": "23309", "trust": 1.8 }, { "db": "BID", "id": "20247", "trust": 1.3 }, { "db": "SECUNIA", "id": "22260", "trust": 1.0 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "22671", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22330", "trust": 1.0 }, { "db": "SECUNIA", "id": "22172", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22216", "trust": 1.0 }, { "db": "SECUNIA", "id": "22193", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22166", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "22212", "trust": 1.0 }, { "db": "SECUNIA", "id": "22165", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "23351", "trust": 1.0 }, { "db": "SECUNIA", "id": "22207", "trust": 1.0 }, { "db": "SECUNIA", "id": "26893", "trust": 1.0 }, { "db": "SECUNIA", "id": "22130", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22220", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "22094", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "22116", "trust": 1.0 }, { "db": "SECUNIA", "id": "22284", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "22186", "trust": 1.0 }, { "db": "SECUNIA", "id": "22259", "trust": 1.0 }, { "db": "SECUNIA", "id": "22240", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29261", "trust": 1.0 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-533", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "id": "VAR-200110-0280", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-12T22:29:21.955000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2940" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26893" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29261" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20247" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-2" }, { "trust": 1.0, "url": "http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29230" }, { "trust": 1.0, "url": "https://issues.rpath.com/browse/rpl-1633" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23280/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23309/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20247" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "CNNVD", "id": "CNNVD-200609-533" }, { "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20247" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2940" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-05-09T19:53:00", "db": "BID", "id": "20247" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-533" }, { "date": "2018-10-18T16:44:22.137000", "db": "NVD", "id": "CVE-2006-2940" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-533" } ], "trust": 0.6 } }
var-200110-0182
Vulnerability from variot
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. OpenSSL Library utility functions 1 First, output a list of encryption algorithms used for communication as a readable character string. SSL_get_shared_ciphers() there is. SSL_get_shared_ciphers() There is a buffer overflow vulnerability in the processing of.OpenSSL Any code may be executed with the privileges of the application that uses it. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Successfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. A flaw has also been reported in the BN_from_montgomery() function in crypto/bn/bn_mont.c when performing Montgomery multiplication. A local attacker could perform a side channel attack to retrieve the RSA private keys. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-07:08.openssl Security Advisory The FreeBSD Project
Topic: Buffer overflow in OpenSSL SSL_get_shared_ciphers()
Category: contrib Module: openssl Announced: 2007-10-03 Credits: Moritz Jodeit Affects: All FreeBSD releases. Corrected: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE) 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8) 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20) 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE) 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16) CVE Name: CVE-2007-5135
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
I. Background
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II. Problem Description
A buffer overflow addressed in FreeBSD-SA-06:23.openssl has been found to be incorrectly fixed.
III.
IV. Workaround
No workaround is available, but only applications using the SSL_get_shared_ciphers() function are affected.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date.
2) To patch your present system:
The following patch have been verified to apply to FreeBSD 5.5, 6.1, and 6.2 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch
fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/secure/lib/libssl
make obj && make depend && make && make install
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
Branch Revision Path
RELENG_5 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.3 RELENG_5_5 src/UPDATING 1.342.2.35.2.16 src/sys/conf/newvers.sh 1.62.2.21.2.18 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.1.4.2 RELENG_6 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.11 src/sys/conf/newvers.sh 1.69.2.13.2.11 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.1.2.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.22 src/sys/conf/newvers.sh 1.69.2.11.2.22 src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.6.2
VII. ASN.1 Denial of Service Attack (1/2)
During the parsing of certain invalid ASN.1 structures an error
condition is mishandled. This can result in an infinite loop which
consumes system memory. The Common Vulnerabilities and Exposures
(CVE) project assigned the id CVE-2006-2937 [2] to the problem. ASN.1 Denial of Service Attack (2/2)
Certain types of public key can take disproportionate amounts of
time to process. This could be used by an attacker in a denial of
service attack. The Common Vulnerabilities and Exposures (CVE)
project assigned the id CVE-2006-2940 [3] to the problem. SSL_get_shared_ciphers() Buffer Overflow
A buffer overflow was discovered in the SSL_get_shared_ciphers()
utility function. The
Common Vulnerabilities and Exposures (CVE) project assigned the id
CVE-2006-3780 [4] to the problem. SSLv2 Client Crash
A flaw in the SSLv2 client code was discovered. The
Common Vulnerabilities and Exposures (CVE) project assigned the id
CVE-2006-4343 [5] to the problem.
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
References: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I otH/juFiPayhwdxQwX1pZwdm =e4BA -----END PGP SIGNATURE----- . HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code. Additionally Dr. Stephen N.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. (CVE-2006-4343)
Updated packages are patched to address these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL)
BACKGROUND
RESOLUTION
HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities.
The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available)
HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd
HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126
HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7
HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45
HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e
HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652
Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version.
PRODUCT SPECIFIC INFORMATION
The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d
Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d
Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version.
The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0182", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "e-business suite", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.5.10cu2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "wizpy", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.6, "vendor": "red", "version": "5.0" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-26000" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "cwrsync", "scope": "ne", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.10" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "cwrsync", "scope": "eq", "trust": 0.3, "vendor": "cwrsync", "version": "2.0.9" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "networks meridian option 61c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "systems management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7.168" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ons", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "154548.0" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "x8610.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "stonebeat fullcluster for gauntlet", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1050" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "networks meridian option 51c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "solaris data encryption kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "aironet acs350 c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3502.6" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks cs", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2006.0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks meridian option 81c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.4" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "servercluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2700" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1740" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1010" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.50.3.45" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-45000" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "networks vpn router contivity", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-46000" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40003.1.59.24" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "17500" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "series airespace wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20003.1.59.24" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "ciscosecure acs appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1111" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.4" }, { "model": "project openssl l", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.6" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "networks ip address domain manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.5" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "mds 9216i", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6.3" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "stonebeat fullcluster for raptor", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "css11500 content services switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.10.2.65" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "stonebeat webcluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "networks meridian option 11c", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1-0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0.1" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1700" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "stonebeat fullcluster for firewall-1", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "ciscosecure acs for windows and unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "stonebeat fullcluster for isa server", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "networks vpn router", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100" }, { "model": "stonebeat securitycluster", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.5" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl m", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.6" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2007.0" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.48" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.47" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.22" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.7.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition fips", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.2" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.0.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.2.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.1.0" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "identity management 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "9i application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0.2.2" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.1" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "e-business suite 11i cu2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.0.2" }, { "model": "developer suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "developer suite 6i", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.2" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.1" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "210.1.2.0.0" }, { "model": "application server release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.2.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.3" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.2" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "application server 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle for openview for linux ltu", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1.1" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1.7" }, { "model": "oracle for openview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-3738" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tavis Ormandy taviso@gentoo.org Will Drewry wad@google.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-536" } ], "trust": 0.6 }, "cve": "CVE-2006-3738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2006-3738", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-3738", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#221788", "trust": 0.8, "value": "4.20" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-536", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. OpenSSL Library utility functions 1 First, output a list of encryption algorithms used for communication as a readable character string. SSL_get_shared_ciphers() there is. SSL_get_shared_ciphers() There is a buffer overflow vulnerability in the processing of.OpenSSL Any code may be executed with the privileges of the application that uses it. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nSuccessfully exploiting this issue may result in the execution of arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts may crash applications, denying service to legitimate users. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. A flaw has also been reported in the\nBN_from_montgomery() function in crypto/bn/bn_mont.c when performing\nMontgomery multiplication. A local attacker could\nperform a side channel attack to retrieve the RSA private keys. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-07:08.openssl Security Advisory\n The FreeBSD Project\n\nTopic: Buffer overflow in OpenSSL SSL_get_shared_ciphers()\n\nCategory: contrib\nModule: openssl\nAnnounced: 2007-10-03\nCredits: Moritz Jodeit\nAffects: All FreeBSD releases. \nCorrected: 2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE)\n 2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8)\n 2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20)\n 2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE)\n 2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16)\nCVE Name: CVE-2007-5135\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured,\nand Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. Problem Description\n\nA buffer overflow addressed in FreeBSD-SA-06:23.openssl has been found\nto be incorrectly fixed. \n\nIII. \n\nIV. Workaround\n\nNo workaround is available, but only applications using the\nSSL_get_shared_ciphers() function are affected. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the\nRELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the\ncorrection date. \n\n2) To patch your present system:\n\nThe following patch have been verified to apply to FreeBSD 5.5, 6.1,\nand 6.2 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch\n# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/secure/lib/libssl\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_5\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.3\nRELENG_5_5\n src/UPDATING 1.342.2.35.2.16\n src/sys/conf/newvers.sh 1.62.2.21.2.18\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.11.2.1.4.2\nRELENG_6\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.2\nRELENG_6_2\n src/UPDATING 1.416.2.29.2.11\n src/sys/conf/newvers.sh 1.69.2.13.2.11\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.2.1.2.1\nRELENG_6_1\n src/UPDATING 1.416.2.22.2.22\n src/sys/conf/newvers.sh 1.69.2.11.2.22\n src/crypto/openssl/ssl/ssl_lib.c 1.1.1.12.6.2\n- -------------------------------------------------------------------------\n\nVII. ASN.1 Denial of Service Attack (1/2)\n\n During the parsing of certain invalid ASN.1 structures an error\n condition is mishandled. This can result in an infinite loop which\n consumes system memory. The Common Vulnerabilities and Exposures\n (CVE) project assigned the id CVE-2006-2937 [2] to the problem. ASN.1 Denial of Service Attack (2/2)\n\n Certain types of public key can take disproportionate amounts of\n time to process. This could be used by an attacker in a denial of\n service attack. The Common Vulnerabilities and Exposures (CVE)\n project assigned the id CVE-2006-2940 [3] to the problem. SSL_get_shared_ciphers() Buffer Overflow\n\n A buffer overflow was discovered in the SSL_get_shared_ciphers()\n utility function. The\n Common Vulnerabilities and Exposures (CVE) project assigned the id\n CVE-2006-3780 [4] to the problem. SSLv2 Client Crash\n \n A flaw in the SSLv2 client code was discovered. The\n Common Vulnerabilities and Exposures (CVE) project assigned the id\n CVE-2006-4343 [5] to the problem. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nReferences: CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBRbc7fOAfOvwtKn1ZEQJs6ACg9AMS2ZtEgsaZh7T9e8Q0OgyfmEQAni1I\notH/juFiPayhwdxQwX1pZwdm\n=e4BA\n-----END PGP SIGNATURE-----\n. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. Additionally Dr. Stephen N. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. \nThe following supported software versions are affected: \nHP Tru64 UNIX v 5.1B-4 (SSL and BIND) \nHP Tru64 UNIX v 5.1B-3 (SSL and BIND) \nHP Tru64 UNIX v 5.1A PK6 (BIND) \nHP Tru64 UNIX v 4.0G PK4 (BIND) \nHP Tru64 UNIX v 4.0F PK8 (BIND) \nInternet Express (IX) v 6.6 BIND (BIND) \nHP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) \n\nBACKGROUND\n\nRESOLUTION\n\nHP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. \n\nThe fixes contained in the ERP kits will be available in the following mainstream releases:\n -Targeted for availability in HP Tru64 UNIX v 5.1B-5 \n -Internet Express (IX) v 6.7 \n -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) \n\nHP Tru64 UNIX Version 5.1B-4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 \nName: T64KIT1001167-V51BB27-ES-20070321\nMD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd\n \nHP Tru64 UNIX Version 5.1B-3 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 \nName: T64KIT1001163-V51BB26-ES-20070315\nMD5 Checksum: d376d403176f0dbe7badd4df4e91c126\n \nHP Tru64 UNIX Version 5.1A PK6 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 \nName: T64KIT1001160-V51AB24-ES-20070314\nMD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7\n \nHP Tru64 UNIX Version 4.0G PK4 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 \nName: T64KIT1001166-V40GB22-ES-20070316\nMD5 Checksum: a446c39169b769c4a03c654844d5ac45\n \nHP Tru64 UNIX Version 4.0F PK8 ERP Kit \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 \nName: DUXKIT1001165-V40FB22-ES-20070316\nMD5 Checksum: 718148c87a913536b32a47af4c36b04e\n \nHP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) \nLocation: http://h30097.www3.hp.com/cma/patches.html \nName: CPQIM360.SSL.01.tar.gz\nMD5 Checksum: 1001a10ab642461c87540826dfe28652\n \nInternet Express (IX) v 6.6 BIND \nNote: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. \n \n\n\nPRODUCT SPECIFIC INFORMATION \n\nThe HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches:\n -OpenSSL 0.9.8d \n -BIND 9.2.8 built with OpenSSL 0.9.8d \n\nNote: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d\n\nCustomers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. \n\nThe HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4", "sources": [ { "db": "NVD", "id": "CVE-2006-3738" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "56053" } ], "trust": 5.85 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-3738", "trust": 3.9 }, { "db": "BID", "id": "22083", "trust": 3.7 }, { "db": "BID", "id": "20249", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 2.9 }, { "db": "SECUNIA", "id": "23280", "trust": 2.6 }, { "db": "SECUNIA", "id": "23309", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22259", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECUNIA", "id": "22094", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#221788", "trust": 1.1 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "22654", "trust": 1.0 }, { "db": "SECUNIA", "id": "23340", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "23794", "trust": 1.0 }, { "db": "SECUNIA", "id": "22633", "trust": 1.0 }, { "db": "SECUNIA", "id": "22500", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22385", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "22544", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30161", "trust": 1.0 }, { "db": "SECUNIA", "id": "22791", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "23155", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4314", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4443", "trust": 1.0 }, { "db": "SECTRACK", "id": "1017522", "trust": 1.0 }, { "db": "OSVDB", "id": "29262", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "USCERT", "id": "TA07-017A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000594", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-536", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "59899", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59797", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "id": "VAR-200110-0182", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.346980685 }, "last_update_date": "2024-05-17T22:30:40.314000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Critical Patch Update - January 2007", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "openssl (V2.x)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1003" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102711", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "TLSA-2007-52", "trust": 0.8, "url": "http://www.turbolinux.com/security/2007/tlsa-2007-52.txt" }, { "title": "Critical Patch Update - January 2007", "trust": 0.8, "url": "http://otn.oracle.co.jp/security/070119_77/top.html" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" }, { "title": "TLSA-2007-52", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2007/tlsa-2007-52j.txt" }, { "title": "vu386964-547300", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu386964-547300.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000594" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.7, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/547300" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20249" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23280/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/23309/" }, { "trust": 1.4, "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html" }, { "trust": 1.1, "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22500" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22633" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22654" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22791" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23794" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30161" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1017522" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1195" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29262" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/470460/100/0/threaded" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4314" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4443" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=bltndetail\u0026documentoid=498093\u0026renditionid=\u0026poid=8881" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29237" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4256" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9370" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta07-017a/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta07-017a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-3738" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/techalerts/ta07-017a.html" }, { "trust": 0.6, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2909_2006.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause=" }, { "trust": 0.3, "url": "/archive/1/481217" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www116.nortelnetworks.com/pub/repository/clarify/document/2006/44/021420-01.pdf" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" }, { "trust": 0.3, "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view" }, { "trust": 0.3, "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml" }, { "trust": 0.3, "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/221788" }, { "trust": 0.3, "url": "/archive/1/457193" }, { "trust": 0.3, "url": "/archive/1/464470" }, { "trust": 0.3, "url": "/archive/1/458657" }, { "trust": 0.3, "url": "/archive/1/458036" }, { "trust": 0.3, "url": "/archive/1/458006" }, { "trust": 0.3, "url": "/archive/1/458037" }, { "trust": 0.3, "url": "/archive/1/458005" }, { "trust": 0.3, "url": "/archive/1/458041" }, { "trust": 0.3, "url": "/archive/1/458038" }, { "trust": 0.3, "url": "/archive/1/458475" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=307177" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.2, "url": "http://bugs.gentoo.org." }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5135" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135" }, { "trust": 0.2, "url": "http://security.gentoo.org/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://enigmail.mozdev.org" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3108" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200710-06.xml" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0493" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315" }, { "trust": 0.1, "url": "http://h30097.www3.hp.com/cma/patches.html" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:08/openssl.patch.asc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3738" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-07:08.openssl.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-07:08/openssl.patch" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026m=119091888624735" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openssl.org/" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#221788" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20249" }, { "db": "BID", "id": "22083" }, { "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "db": "PACKETSTORM", "id": "59899" }, { "db": "PACKETSTORM", "id": "56053" }, { "db": "PACKETSTORM", "id": "59797" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "CNNVD", "id": "CNNVD-200609-536" }, { "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20249" }, { "date": "2007-01-16T00:00:00", "db": "BID", "id": "22083" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "date": "2007-10-09T00:39:04", "db": "PACKETSTORM", "id": "59899" }, { "date": "2007-04-19T00:58:08", "db": "PACKETSTORM", "id": "56053" }, { "date": "2007-10-05T05:29:31", "db": "PACKETSTORM", "id": "59797" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-536" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-3738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-01-17T00:00:00", "db": "CERT/CC", "id": "VU#221788" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2011-05-09T19:52:00", "db": "BID", "id": "20249" }, { "date": "2008-05-20T23:05:00", "db": "BID", "id": "22083" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000594" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-536" }, { "date": "2018-10-17T21:29:08.090000", "db": "NVD", "id": "CVE-2006-3738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "56053" }, { "db": "CNNVD", "id": "CNNVD-200609-536" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL SSLv2 client code fails to properly check for NULL", "sources": [ { "db": "CERT/CC", "id": "VU#386964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-536" } ], "trust": 0.6 } }
var-200110-0326
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files.
(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.
(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems
(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).
(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.
(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.
NOTE: ESX by default disables version 1 SSH protocol.
NOTE: ESX doesn't use GSSAPI by default.
(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.
NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)
files:
ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)
A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files. Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.
VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():
ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem
A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.
ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb
ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc
ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb
ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739
ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f
ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f
- References:
ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097
ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131
ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
- Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm
Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm
Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm
Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----
. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. rPath Security Advisory: 2006-0175-1 Published: 2006-09-28 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
Full-Disclosure - We believe in it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0326", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7e" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.2.6-p1" }, { "model": "bind", "scope": "lte", "trust": 0.8, "vendor": "isc", "version": "9.3.2-p1" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.8c" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "trendmicro interscan web security suite", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "1.1 solaris edition" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. HensonNISCC uniras@niscc.gov.uk", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2006-2937", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" }, { "author": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. Incorrect permissions on SSL key files generated by vmware-config\n(CVE-2006-3589):\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with the configuration program\n vmware-config which could set incorrect permissions on SSL key\n files. Local users may be able to obtain access to the SSL key\n files. \n\n (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n and earlier versions allows attackers to cause a denial of service\n (CPU consumption) via parasitic public keys with large (1) \"public\n exponent\" or (2) \"public modulus\" values in X.509 certificates that\n require extra time to process when using RSA signature verification. \n\n (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n padding before generating a hash, which allows remote attackers to\n forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n prevents OpenSSL from correctly verifying X.509 and other\n certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by Patch ESX-3069097\n ESX 2.5.4: does not have these problems\n ESX 2.5.3: does not have these problems\n ESX 2.1.3: does not have these problems\n ESX 2.0.2: does not have these problems\n\n (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n other versions, when using privilege separation, does not properly\n signal the non-privileged process when a session has been terminated\n after exceeding the LoginGraceTime setting, which leaves the\n connection open and allows remote attackers to cause a denial of\n service (connection consumption). \n\n (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n arbitrary commands via filenames that contain shell metacharacters\n or spaces, which are expanded twice. \n\n (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n access by numeric IP addresses and with VerifyReverseMapping\n disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n address restrictions by connecting to a host from a system whose\n reverse DNS hostname contains the numeric IP address. \n\n NOTE: ESX by default disables version 1 SSH protocol. \n\n NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n Separation Monitor in OpenSSH before 4.5 causes weaker verification\n that authentication has been successful, which might allow attackers\n to bypass authentication. \n\n NOTE: as of 20061108, it is believed that this issue is only\n exploitable by leveraging vulnerabilities in the unprivileged\n process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n ESX 3.0.1: does not have this problem\n ESX 3.0.0: does not have this problem\n ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n A possible security issue with virtual disk (.vmdk or .dsk) files\n that are newly created, but contain blocks from recently deleted\n virtual disk files. Information belonging to the previously\n deleted virtual disk files could be revealed in newly created\n virtual disk files. \n\n VMware recommends the following workaround: When creating new\n virtual machines on an ESX Server that may contain sensitive\n data, use vmkfstools with the -W option. This initializes the\n virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n ESX 3.0.1: corrected by Patch ESX-9986131\n ESX 3.0.0: corrected by ESX-3069097\n ESX 2.5.4: does not have this problem\n ESX 2.5.3: does not have this problem\n ESX 2.1.3: does not have this problem\n ESX 2.0.2: does not have this problem\n\n A possible security issue with how the Python function repr()\n function handles UTF-32/UCS-4 strings. \n\n ESX 3.0.1\n http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n md5usm: 239375e107fd4c7af57663f023863fcb\n\n ESX 3.0.0\n http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n md5sum: ca9947239fffda708f2c94f519df33dc\n\n ESX 2.5.4\n http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n md5sum: 239375e107fd4c7af57663f023863fcb\n\n ESX 2.5.3\n http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n ESX 2.1.3\n http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n ESX 2.0.2\n http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL: http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. rPath Security Advisory: 2006-0175-1\nPublished: 2006-09-28\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.4-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n\n_______________________________________________\nFull-Disclosure - We believe in it", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "PACKETSTORM", "id": "50535" } ], "trust": 5.67 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2006-2937", "trust": 3.7 }, { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.9 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "SECUNIA", "id": "22130", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "BID", "id": "20248", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.8 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "USCERT", "id": "SA06-333A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2006-000592", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200609-523", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "53566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50548", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0326", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-03-18T20:17:51.889000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02174", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "title": "HPSBUX02174", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02174.html" }, { "title": "BIND 9: OpenSSL Vulnerabilities", "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/br-20061103-00745.html" }, { "title": "openssl (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=459" }, { "title": "secadv_20060928", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0695.html" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "title": "102759", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1" }, { "title": "102747", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-3" }, { "title": "readme_iwss11_sol_patch7_b1182", "trust": 0.8, "url": "http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-33.txt" }, { "title": "RHSA-2006:0695", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0695j.html" }, { "title": "TLSA-2006-33", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-33j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.8, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2006/3820" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta06-333a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta06-333a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-2937" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20060928-00661.pdf" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa06-333a.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/9986131" }, { "trust": 0.1, "url": "http://www.vmware.com/vmtn/technology/security/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/3069097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "db": "PACKETSTORM", "id": "53566" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "50548" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "CNNVD", "id": "CNNVD-200609-523" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2007-01-13T22:56:30", "db": "PACKETSTORM", "id": "53566" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-10-04T00:46:38", "db": "PACKETSTORM", "id": "50548" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2001-10-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2008-12-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2006-000592" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200609-523" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "50535" }, { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200609-523" } ], "trust": 0.6 } }
var-200803-0324
Vulnerability from variot
A certain pseudo-random number generator (PRNG) algorithm that uses ADD with 0 random hops (aka "Algorithm A0"), as used in OpenBSD 3.5 through 4.2 and NetBSD 1.6.2 through 4.0, allows remote attackers to guess sensitive values such as (1) DNS transaction IDs or (2) IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning, injection into TCP packets, and OS fingerprinting. A PRNG originating in OpenBSD is prone to a weakness that exposes DNS cache-poisoning and predictable IP ID sequence issues. This issue stems from a flaw in the linear congruential generator (LCG) pseudo-random number generator (PRNG) algorithm. The attacker may also predict IP ID sequences, allowing them to perform OS fingerprinting, network idle-scanning, and potentially TCP blind data-injection attacks. The BIND 9 server included in OpenBSD 3.3 through to 4.2 is vulnerable to this issue. The vulnerable PRNG algorithm and variants are also used in the IP ID sequence generation in OpenBSD 2.6 through to 4.2. The vulnerable PRNG has also been ported to other operating systems, including: Mac OS X and Mac OS X Server 10.0 through to 10.5.1 Darwin 1.0 through to 9.1 FreeBSD 4.4 through to 7.0 NetBSD 1.6.2 through to 4.0 DragonFlyBSD 1.0 through to 1.10.1. FreeBSD, NetBSD, and DragonFlyBSD are affected only if they enable the PRNG's use through the 'net.inet.ip.random_id' sysctl to 1. This is a nondefault configuration change. Other operating systems and versions may also be affected.
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Download and test it today: https://psi.secunia.com/
Read more about this new version: https://psi.secunia.com/?page=changelog
TITLE: OpenBSD DNS Server PRNG Transaction ID Vulnerability
SECUNIA ADVISORY ID: SA28819
VERIFY ADVISORY: http://secunia.com/advisories/28819/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
OPERATING SYSTEM: OpenBSD 3.x http://secunia.com/product/100/ OpenBSD 4.0 http://secunia.com/product/12486/ OpenBSD 4.1 http://secunia.com/product/16044/ OpenBSD 4.2 http://secunia.com/product/16045/
DESCRIPTION: Amit Klein has reported a vulnerability in OpenBSD, which can be exploited by malicious people to poison the DNS cache.
The vulnerability is caused due to a weakness within the OpenBSD DNS server's pseudo random number generator (PRNG). This can be exploited to obtain the DNS transaction ID and poison the DNS cache.
The vulnerability is reported in OpenBSD versions 3.3 to 4.2.
SOLUTION: Do not rely on the information returned by an OpenBSD DNS server.
PROVIDED AND/OR DISCOVERED BY: Amit Klein, Trusteer
ORIGINAL ADVISORY: http://www.trusteer.com/docs/dnsopenbsd.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200803-0324", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "financials server", "scope": "eq", "trust": 1.3, "vendor": "navision", "version": "3.0" }, { "model": "darwin", "scope": "eq", "trust": 1.3, "vendor": "darwin", "version": "9.1" }, { "model": "darwin", "scope": "eq", "trust": 1.3, "vendor": "darwin", "version": "1.0" }, { "model": "directory pro", "scope": "eq", "trust": 1.3, "vendor": "cosmicperl", "version": "10.0.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.8, "vendor": "netbsd", "version": "1.5 1.6.2 to 4.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.4 3.5 to 4.2" }, { "model": "mac os x server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.3.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.3.6" }, { "model": "mac os x server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.3.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6.2" }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.1.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "2.0.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0.x" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.10.1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.2" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 0.3, "vendor": "dragonflybsd", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "openbsd", "scope": "ne", "trust": 0.3, "vendor": "openbsd", "version": "4.3" } ], "sources": [ { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "NVD", "id": "CVE-2008-1148" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11_p20_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8_prerelease:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5_stable:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:release_p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:release_p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0_beta4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0_p5_release:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2_releng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cosmicperl:directory_pro:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:navision:financials_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:darwin:darwin:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:darwin:darwin:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1148" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Amit Klein discovered this vulnerability.", "sources": [ { "db": "BID", "id": "27647" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ], "trust": 0.9 }, "cve": "CVE-2008-1148", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2008-1148", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-31273", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-1148", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200803-040", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31273", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-31273" }, { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "NVD", "id": "CVE-2008-1148" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A certain pseudo-random number generator (PRNG) algorithm that uses ADD with 0 random hops (aka \"Algorithm A0\"), as used in OpenBSD 3.5 through 4.2 and NetBSD 1.6.2 through 4.0, allows remote attackers to guess sensitive values such as (1) DNS transaction IDs or (2) IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning, injection into TCP packets, and OS fingerprinting. A PRNG originating in OpenBSD is prone to a weakness that exposes DNS cache-poisoning and predictable IP ID sequence issues. This issue stems from a flaw in the linear congruential generator (LCG) pseudo-random number generator (PRNG) algorithm. The attacker may also predict IP ID sequences, allowing them to perform OS fingerprinting, network idle-scanning, and potentially TCP blind data-injection attacks. \nThe BIND 9 server included in OpenBSD 3.3 through to 4.2 is vulnerable to this issue. The vulnerable PRNG algorithm and variants are also used in the IP ID sequence generation in OpenBSD 2.6 through to 4.2. \nThe vulnerable PRNG has also been ported to other operating systems, including:\nMac OS X and Mac OS X Server 10.0 through to 10.5.1\nDarwin 1.0 through to 9.1\nFreeBSD 4.4 through to 7.0\nNetBSD 1.6.2 through to 4.0\nDragonFlyBSD 1.0 through to 1.10.1. \nFreeBSD, NetBSD, and DragonFlyBSD are affected only if they enable the PRNG\u0027s use through the \u0027net.inet.ip.random_id\u0027 sysctl to 1. This is a nondefault configuration change. \nOther operating systems and versions may also be affected. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nOpenBSD DNS Server PRNG Transaction ID Vulnerability\n\nSECUNIA ADVISORY ID:\nSA28819\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28819/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nOpenBSD 3.x\nhttp://secunia.com/product/100/\nOpenBSD 4.0\nhttp://secunia.com/product/12486/\nOpenBSD 4.1\nhttp://secunia.com/product/16044/\nOpenBSD 4.2\nhttp://secunia.com/product/16045/\n\nDESCRIPTION:\nAmit Klein has reported a vulnerability in OpenBSD, which can be\nexploited by malicious people to poison the DNS cache. \n\nThe vulnerability is caused due to a weakness within the OpenBSD DNS\nserver\u0027s pseudo random number generator (PRNG). This can be exploited\nto obtain the DNS transaction ID and poison the DNS cache. \n\nThe vulnerability is reported in OpenBSD versions 3.3 to 4.2. \n\nSOLUTION:\nDo not rely on the information returned by an OpenBSD DNS server. \n\nPROVIDED AND/OR DISCOVERED BY:\nAmit Klein, Trusteer\n\nORIGINAL ADVISORY:\nhttp://www.trusteer.com/docs/dnsopenbsd.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-1148" }, { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "BID", "id": "27647" }, { "db": "VULHUB", "id": "VHN-31273" }, { "db": "PACKETSTORM", "id": "63365" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-1148", "trust": 2.8 }, { "db": "BID", "id": "27647", "trust": 2.0 }, { "db": "SECUNIA", "id": "28819", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2008-002800", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200803-040", "trust": 0.7 }, { "db": "MISC", "id": "HTTP://WWW.SECURITEAM.COM/SECURITYREVIEWS/5PP0H0UNGW.HTML", "trust": 0.6 }, { "db": "XF", "id": "40329", "trust": 0.6 }, { "db": "XF", "id": "41157", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080206 A PAPER BY AMIT KLEIN (TRUSTEER): \"OPENBSD DNS CACHE POISONING AND MULTIPLE O/S PREDICTABLE IP ID VULNERABILITY\"", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-31273", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "63365", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31273" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1148" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "id": "VAR-200803-0324", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31273" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:15:37.059000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://cvsweb.netbsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.openbsd.org/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002800" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "NVD", "id": "CVE-2008-1148" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.trusteer.com/docs/openbsd_dns_cache_poisoning_and_multiple_os_predictable_ip_id_vulnerability.pdf" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/27647" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/487658" }, { "trust": 1.7, "url": "http://www.securiteam.com/securityreviews/5pp0h0ungw.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/28819" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41157" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40329" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1148" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1148" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/41157" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/40329" }, { "trust": 0.4, "url": "http://www.trusteer.com/docs/dnsopenbsd.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/plus43.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/ip_id.c?rev=1.10;content-%20%0dtype=text%252fx-cvsweb-markup%20%0d" }, { "trust": 0.3, "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/netinet/ip_id.c?rev=1.12\u0026content-type=text/x-cvsweb-markup" }, { "trust": 0.3, "url": "http://www.dragonflybsd.org/cvsweb/src/sys/netinet/ip_id.c?rev=1.7\u0026content-type=text/x-cvsweb-markup" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html" }, { "trust": 0.3, "url": "http://www.openbsd.org" }, { "trust": 0.3, "url": "/archive/1/487658" }, { "trust": 0.1, "url": "http://secunia.com/product/12486/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/16045/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/28819/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/100/" }, { "trust": 0.1, "url": "http://secunia.com/product/16044/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31273" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1148" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-31273" }, { "db": "BID", "id": "27647" }, { "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "db": "PACKETSTORM", "id": "63365" }, { "db": "NVD", "id": "CVE-2008-1148" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-04T00:00:00", "db": "VULHUB", "id": "VHN-31273" }, { "date": "2008-02-06T00:00:00", "db": "BID", "id": "27647" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "date": "2008-02-07T20:01:13", "db": "PACKETSTORM", "id": "63365" }, { "date": "2008-03-04T23:44:00", "db": "NVD", "id": "CVE-2008-1148" }, { "date": "2008-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-08T00:00:00", "db": "VULHUB", "id": "VHN-31273" }, { "date": "2016-07-06T14:17:00", "db": "BID", "id": "27647" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002800" }, { "date": "2017-08-08T01:29:54.277000", "db": "NVD", "id": "CVE-2008-1148" }, { "date": "2008-09-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-040" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-040" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenBSD Used in PRNG Vulnerabilities whose important values are inferred in allegorism", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002800" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "27647" }, { "db": "CNNVD", "id": "CNNVD-200803-040" } ], "trust": 0.9 } }
var-200209-0033
Vulnerability from variot
Cisco Virtual Private Network (VPN) Client 3.5.4 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a packet with a zero-length payload. Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system. This is reported to cause the daemon to crash. This issue may be related to the multiple IKE implementation vulnerabilities described in CERT/CC Vulnerability Note VU#287771. Other vendor products are reported to be affected by similar issues. There are currently not enough details available to determine if PGPFreeware is affected by any of these specific issues. This issue was reported in PGPFreeware 7.03 running on Windows NT 4.0 SP6. The Cisco VPN Client is prone to a remotely exploitable buffer overflow condition. It is possible to trigger this condition by sending malformed IKE packets to the client. The overflow occurs when the Security Parameter Index payload of the IKE packet is longer than 16 bytes in length. It is possible that exploitation of this vulnerability may affect availability of the client, resulting in a denial of service condition. This issue is reported to be exploitable when the client software is operating in Aggressive Mode during a phase 1 IKE exchange. This vulnerability affects versions of the client on all platforms. When vulnerable clients receive a specific IKE packet with a zero length payload, the VPN client will consume all available processor time. The Cisco bug ID for these vulnerabilities is CSCdy26045
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200209-0033", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "vpn client", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for windows", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for solaris", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client for solaris", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for mac os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "x3.5.2" }, { "model": "vpn client for mac os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "x3.5.1" }, { "model": "vpn client for linux", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.2" }, { "model": "vpn client for linux", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3.5.1" }, { "model": "vpn client for windows", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": "vpn client for solaris", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": "vpn client for mac os", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "x3.6" }, { "model": "vpn client for linux", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": "3.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netscreen", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "network associates", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "pgp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "safenet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sonicwall", "version": null }, { "model": "vpn client for windows", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.5.2" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "netscreen-remote vpn client", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "8.0" }, { "model": "netscreen-remote security client", "scope": "eq", "trust": 0.3, "vendor": "netscreen", "version": "8.0" }, { "model": "netscreen-remote vpn client", "scope": "ne", "trust": 0.3, "vendor": "netscreen", "version": "8.1" }, { "model": "netscreen-remote security client", "scope": "ne", "trust": 0.3, "vendor": "netscreen", "version": "8.1" }, { "model": "associates pgp freeware", "scope": "eq", "trust": 0.3, "vendor": "network", "version": "7.0.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-0853" }, { "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:linux:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:mac_os_x:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:solaris:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:linux:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:solaris:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:mac_os_x:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2002-0853" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Published in a Cisco Security Advisory. CERT/CC credits Anton Rager of Avaya Communications with discovery.", "sources": [ { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" } ], "trust": 0.9 }, "cve": "CVE-2002-0853", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-5244", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2002-0853", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#287771", "trust": 0.8, "value": "1.03" }, { "author": "CNNVD", "id": "CNNVD-200209-021", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-5244", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-5244" }, { "db": "NVD", "id": "CVE-2002-0853" }, { "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Virtual Private Network (VPN) Client 3.5.4 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a packet with a zero-length payload. Internet Key Exchange (IKE) implementations from several vendors contain buffer overflows and denial-of-service conditions. The buffer overflow vulnerabilities could permit an attacker to execute arbitrary code on a vulnerable system. This is reported to cause the daemon to crash. \nThis issue may be related to the multiple IKE implementation vulnerabilities described in CERT/CC Vulnerability Note VU#287771. \nOther vendor products are reported to be affected by similar issues. There are currently not enough details available to determine if PGPFreeware is affected by any of these specific issues. \nThis issue was reported in PGPFreeware 7.03 running on Windows NT 4.0 SP6. The Cisco VPN Client is prone to a remotely exploitable buffer overflow condition. It is possible to trigger this condition by sending malformed IKE packets to the client. The overflow occurs when the Security Parameter Index payload of the IKE packet is longer than 16 bytes in length. It is possible that exploitation of this vulnerability may affect availability of the client, resulting in a denial of service condition. \nThis issue is reported to be exploitable when the client software is operating in Aggressive Mode during a phase 1 IKE exchange. \nThis vulnerability affects versions of the client on all platforms. \nWhen vulnerable clients receive a specific IKE packet with a zero length payload, the VPN client will consume all available processor time. The Cisco bug ID for these vulnerabilities is CSCdy26045", "sources": [ { "db": "NVD", "id": "CVE-2002-0853" }, { "db": "CERT/CC", "id": "VU#287771" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "VULHUB", "id": "VHN-5244" } ], "trust": 3.33 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#287771", "trust": 4.0 }, { "db": "BID", "id": "5440", "trust": 2.8 }, { "db": "NVD", "id": "CVE-2002-0853", "trust": 1.7 }, { "db": "BID", "id": "5668", "trust": 1.1 }, { "db": "BID", "id": "5449", "trust": 1.1 }, { "db": "BID", "id": "5443", "trust": 1.1 }, { "db": "BID", "id": "5441", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-200209-021", "trust": 0.7 }, { "db": "XF", "id": "9821", "trust": 0.6 }, { "db": "CISCO", "id": "20020812 CISCO VPN CLIENT MULTIPLE VULNERABILITIES", "trust": 0.6 }, { "db": "BID", "id": "5589", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-5244", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-5244" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-0853" }, { "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "id": "VAR-200209-0033", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-5244" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:59:26.473000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2002-0853" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "http://www.kb.cert.org/vuls/id/287771" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/5440" }, { "trust": 1.7, "url": "http://www.cisco.com/warp/public/707/vpnclient-multiple-vuln-pub.shtml" }, { "trust": 1.7, "url": "http://www.iss.net/security_center/static/9821.php" }, { "trust": 0.8, "url": "http://www.ietf.org/html.charters/ipsec-charter.html" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2408.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2409.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2412.txt" }, { "trust": 0.8, "url": "http://www.vpnc.org/" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5440" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5441" }, { "trust": 0.8, "url": "http://online.securityfocus.com/bid/5443" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/5449" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/5668" }, { "trust": 0.8, "url": "http://ikecrack.sourceforge.net/" }, { "trust": 0.8, "url": "http://www.nta-monitor.com/ike-scan/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html#isakmpd" }, { "trust": 0.3, "url": "http://www.netscreen.com/support/alerts/9_6_02.htm" } ], "sources": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-5244" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-0853" }, { "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#287771" }, { "db": "VULHUB", "id": "VHN-5244" }, { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" }, { "db": "NVD", "id": "CVE-2002-0853" }, { "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-08-12T00:00:00", "db": "CERT/CC", "id": "VU#287771" }, { "date": "2002-09-05T00:00:00", "db": "VULHUB", "id": "VHN-5244" }, { "date": "2002-07-05T00:00:00", "db": "BID", "id": "5589" }, { "date": "2002-09-07T00:00:00", "db": "BID", "id": "5668" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5449" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5441" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5443" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5440" }, { "date": "2002-09-05T04:00:00", "db": "NVD", "id": "CVE-2002-0853" }, { "date": "2002-08-12T00:00:00", "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-02-09T00:00:00", "db": "CERT/CC", "id": "VU#287771" }, { "date": "2008-09-10T00:00:00", "db": "VULHUB", "id": "VHN-5244" }, { "date": "2002-07-05T00:00:00", "db": "BID", "id": "5589" }, { "date": "2002-09-07T00:00:00", "db": "BID", "id": "5668" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5449" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5441" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5443" }, { "date": "2002-08-12T00:00:00", "db": "BID", "id": "5440" }, { "date": "2008-09-10T19:13:01.820000", "db": "NVD", "id": "CVE-2002-0853" }, { "date": "2005-05-02T00:00:00", "db": "CNNVD", "id": "CNNVD-200209-021" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "5589" }, { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" }, { "db": "BID", "id": "5440" } ], "trust": 1.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vendors\u0027 Internet Key Exchange (IKE) implementations do not properly handle IKE response packets", "sources": [ { "db": "CERT/CC", "id": "VU#287771" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "5668" }, { "db": "BID", "id": "5449" }, { "db": "BID", "id": "5441" }, { "db": "BID", "id": "5443" } ], "trust": 1.2 } }
var-200504-0003
Vulnerability from variot
Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the "ICMP Source Quench attack." NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. In multiple vendor products TCP The implementation of ICMP Included in error message IP Address and TCP There is a flaw that only validates the port and does not check that the sequence number is in the proper range. This ICMP source quench Established by processing error messages TCP There is a vulnerability that reduces connection throughput. The vulnerability is ICMP Vulnerabilities resulting from message processing (CVE-2004-0790, CVE-2004-0791, CVE-2004-1060) Out of CVE-2004-0791 Vulnerability published as. TCP Due to vulnerabilities that affect implementation, a wide range of products are affected by these vulnerabilities. For more information, NISCC-532967 (JVN) , NISCC Advisory 532967/NISCC/ICMP (CPNI Advisory 00303) Please check also.Intentionally created fraud ICMP By processing error messages TCP Connection is reset, resulting in service disruption (DoS) It can cause a condition. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
HP SECURITY BULLETIN
HPSBUX01164 REVISION: 4
SSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS)
NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact.
The information in this Security Bulletin should be acted upon as soon as possible.
INITIAL RELEASE: 10 July 2005
POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS)
SOURCE: Hewlett-Packard Company HP Software Security Response Team
VULNERABILITY SUMMARY: A potential security vulnerability has been identified with HP-UX running TCP/IP. This vulnerability could be remotely exploited by an unauthorized user to cause a Denial of Service(DoS).
REFERENCES: NISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. HP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade Release).
BACKGROUND:
AFFECTED VERSIONS
HP-UX B.11.22
HP-UX B.11.00
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and either install binary
files or filter ICMP
HP-UX B.11.11
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and install PHNE_33159
HP-UX B.11.23
=============
Networking.NET2-KRN
->action: set ip_pmtu_strategy= 0 and install PHNE_32606
HP-UX B.11.11
HP-UX B.11.23
=============
TOUR_PRODUCT.T-NET2-KRN
action: set ip_pmtu_strategy= 0 and filter ICMP
HP-UX B.11.04
=============
Networking.NET2-KRN
action: set ip_pmtu_strategy= 0 and filter ICMP
END AFFECTED VERSIONS
Note: The latest TOUR (Transport Optional Upgrade Release), version 2.4, is available on B.11.11 only. The latest Transport Functionality is available to B.11.23 customers in the HP-UX 11i v2 September 2004 release. Customers using TOUR on B.11.23 can apply the workaround (set ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the HP-UX 11i v2 September 2004 release. After upgrading the action for B.11.23 Networking.NET2-KRN listed above should be implemented.
http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html? lang=en
There are three issues reported in NISCC VU#532967:
CVE number: CAN-2004-0790 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790 CVE number: CAN-2004-0791 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791 CVE number: CAN-2004-1060 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060
Workarounds are available for all three of these issues.
Until binary files are available for B.11.04 the workarounds should be used.
->Binary files are available for CAN-2004-0790 and CAN-2004-0791 for HP-UX B.11.00 and B.11.22.
Since PHNE_33159 is now available for B.11.11 the preliminary binary files for B.11.11 have been removed from the ftp site.
->Since PHNE_32606 is now available for B.11.23 the preliminary binary files for B.11.23 have been removed from the ftp site.
Note: If the TOUR (Transport Optional Upgrade Release) product is installed the binary files cannot be used.
Until the TOUR product is revised there are several options:
B.11.11 1. Use the workarounds. or 2. Remove TOUR and install the binary files.
B.11.23 1. Use the workarounds. or 2. Upgrade to the HP-UX 11i v2 September 2004 release and install the binary files.
TOUR(Transport Optional Upgrade Release) is available from http://www.hp.com/go/softwaredepot.
Workaround for CAN-2004-1060 may not be necessary.
Although changes in the binary files and patches for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed. The sequence number check suggested in section 5.1 of http://www.ietf.org/internet-drafts/ draft-gont-tcpm-icmp-attacks-03.txt has been implemented. Customers should consider whether this check reduces the risk of the exploit to the point that setting ip_pmtu_strategy=0 is not required.
If the workaround for CAN-2004-1060 is to be used, please note the following: ================================================= HPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a workaround for the problem of CAN-2005-1192. CAN-2004-1060 has a different root cause and cannot be worked around with p_pmtu_strategy=3. To work around both CAN-2005-1192 and CAN-2004-1060 ip_pmtu_strategy=0 must be used.
Please refer to the Manual Actions section below for a summary of the required actions.
Workarounds:
CAN-2004-0790 and CAN-2004-0791
Filter out the following ICMP messages:
Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)
Type 3, Code 3 (Destination Unreachable, Port Unreachable)
Type 4, Code 0 (Source Quench)
CAN-2004-1060
Set ip_pmtu_strategy=0.
Note: Filtering "Protocol Unreachable" and "Port Unreachable" should not be done without careful testing. Filtering these out may interfere with the correct functioning of network components. Filtering "Source Quench" should present little risk.
Setting ip_pmtu_strategy=0
Edit /etc/rc.config.d/nddconf to add the following:
TRANSPORT_NAME[n]=ip NDD_NAME[n]=ip_pmtu_strategy NDD_VALUE[n]=0
where 'n' is the next available index value as described in the nddconf comments.
This value will take effect when the system is rebooted. Until the system can be rebooted use the following command to read the /etc/rc.config.d/nddconf file and set the tunable parameters:
/usr/bin/ndd -c
The ip_pmtu_strategy parameter can be displayed by the following command:
/usr/bin/ndd -get /dev/ip ip_pmtu_strategy
Note: Since open connections will remain potentially vulnerable until they are closed and certain internal data structures are released it is recommended that the system be rebooted.
Note: There is a defect that will cause "ndd -c" to fail if there are more than 10 directives in /etc/rc.config.d/nddconf. That defect is fixed in the following patches:
B.11.11 - PHNE_25644 or subsequent
B.11.04 - PHNE_26076 or subsequent
B.11.00 - PHNE_26125 or subsequent
Preliminary binary files
->Preliminary binary files are available for B.11.00 and B.11.22. Patches are available for B.11.11 and B.11.23. The patches and the preliminary binary files address CAN-2004-0790 and CAN-2004-0791 only. Although changes in the patches and binary files for CAN-2004-0790 and CAN-2004-0791 do not prevent the exploit of CAN-2004-1060, they do make it less likely to succeed.
Instructions for downloading and installing the binary files are contained in readme files available here:
System: hprc.external.hp.com (192.170.19.51)
Login: icmp
Password: icmp
FTP Access:
ftp://icmp:icmp@hprc.external.hp.com/
or: ftp://icmp:icmp@192.170.19.51/
Note: The links above may not work for all browsers. If the
link fails the url should be entered directly into the
browser's address field.
Since a patch is available for B.11.11 the readme.11.11.txt and corresponding binary files have been removed from the ftp site.
->Since a patch is available for B.11.23 the readme.11.23.txt and corresponding binary files have been removed from the ftp site.
Download the appropriate readme file containing further instructions:
readme.11.00.txt readme.11.22.txt
Verify the cksum or md5sum:
->Note: The readme files have not changed since rev.1 of this Security Bulletin.
cksum readme* 2844254744 2546 readme.11.00.txt 2836317466 2469 readme.11.22.txt
md5sum readme* d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt
Download and install the binary files as discussed in the readme files. The binary files are available in the same directory as the readme files.
For B.11.11 download and install PHNE_33159. The patch is available from < http://itrc.hp.com>.
->For B.11.23 download and install PHNE_32606. The patch is available from < http://itrc.hp.com>.
MANUAL ACTIONS: Yes - NonUpdate 1. Set ip_pmtu_strategy=0
-
EITHER a. Filter out the following ICMP messages:
Type 3, Code 2 (Destination Unreachable, Protocol Unreachable) Type 3, Code 3 (Destination Unreachable, Port Unreachable) Type 4, Code 0 (Source Quench)
OR
b. Install the appropriate binary file or patch (binary file
not available for B.11.04).
BULLETIN REVISION HISTORY: Revision 0: 25 May 2005 Initial release
Revision 1: 1 June 2005 Binary files for B.11.00 and B.11.22 are available. Added information about CAN-2004-1060. The "set ip_pmtu_strategy=0" workaround is required even if binary files are installed. Removed IPSec information.
Revision 2: 19 June 2005 TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23 is potentially vulnerable. Added a description of the sequence number check implemented in the binary files.
Revision 3: 27 June 2005 PHNE_33159 is available for B.11.11. The B.11.11 binary files have been removed from the ftp site.
Revision 4: 10 July 2005 PHNE_32606 is available for B.11.23. The B.11.23 binary files have been removed from the ftp site.
HP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system.
For more information: http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/ displayProductInfo.pl?productNumber=B6834AA
SUPPORT: For further information, contact normal HP Services support channel.
REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes).
SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
(c)Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y fjKXZ3hbnTeQeIn9Kk9ePC1d =cFE+ -----END PGP SIGNATURE-----
. HP Tru64 UNIX 5.1B-3 HP Tru64 UNIX 5.1B-2/PK4 HP Tru64 UNIX 5.1A PK HP Tru64 UNIX 4.0G PK4 HP Tru64 UNIX 4.0F PK8
BACKGROUND:
Special Instructions for the Customer
The Internet Control Message Protocol (ICMP) (RFC 792) is used in the Internet Architecture to perform fault-isolation and recovery (RFC816), which is the group of actions that hosts and routers take to determine if a network failure has occurred.
The industry standard TCP specification (RFC 793) has a vulnerability whereby ICMP packets can be used to perform a variety of attacks such as blind connection reset attacks and blind throughput-reduction attacks.
Path MTU Discovery (RFC 1191) describes a technique for dynamically discovering the MTU (maximum transmission unit) of an arbitrary internet path. This protocol uses ICMP packets from the router to discover the MTU for a TCP connection path.
HP has addressed these potential vulnerabilities by providing a new kernel tunable in Tru64 UNIX V5.1B and 5.1A, icmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two new kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. This behavior protects TCP against spoofed ICMP packets.
Set the tunable as follows:
icmp_tcpseqcheck=1 (default)
Provides a level of protection that reduces the possibility
of considering a spoofed ICMP packet as valid
to one in two raised to the thirty-second power.
icmp_tcpseqcheck=0
Retains existing behavior, i.e., accepts all ICMP packets
icmp_rejectcodemask
In the Requirements for IP Version 4 Routers (RFC 1812), research suggests that the use of ICMP Source Quench packets is an ineffective (and unfair) antidote for congestion. Thus, HP recommends completely ignoring ICMP Source Quench packets using the icmp_rejectcodemask tunable. The icmp_rejectcodemask is a bitmask that designates the ICMP codes that the system should reject. For example, to reject ICMP Source Quench packets, set the mask bit position for the ICMP_SOURCEQUENCH code 4, which is two to the 4th power = 16 (0x10 hex). The icmp_rejectcodemask tunable can be used to reject any ICMP packet type, or multiple masks can be combined to reject more than one type.
Note: the ICMP type codes are defined in "/usr/include/netinet/ip_icmp.h".
Set the tunable as follows:
icmp_rejectcodemask = 0x10
Rejects ICMP Source Quench packets
icmp_rejectcodemask = 0 (default)
Retains existing behavior, i.e., accepts all ICMP packets
Adjusting the variables
The ICMP sequence check variable (icmp_tcpseqcheck) can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 1
sysconfig -r inet icmp_tcpseqcheck=0
icmp_tcpseqcheck: reconfigured
sysconfig -q inet icmp_tcpseqcheck
inet: icmp_tcpseqcheck = 0
sysconfig -q inet icmp_tcpseqcheck > /tmp/icmp_tcpseqcheck_merge
sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet
sysconfigdb -l inet
inet: icmp_tcpseqcheck = 1
Similarly, the icmp_rejectcodemask variable can be adjusted using the sysconfig and sysconfigdb commands:
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 0
sysconfig -r inet icmp_rejectcodemask=0x10
icmp_rejectcodemask: reconfigured
sysconfig -q inet icmp_rejectcodemask
inet: icmp_rejectcodemask = 16
sysconfig -q inet icmp_rejectcodemask
/tmp/icmp_rejectcodemask_merge
sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet
sysconfigdb -l inet
inet: icmp_rejectcodemask = 16
RESOLUTION:
Until the corrections are available in a mainstream release patch kit, HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer.
The ERP kits use dupatch to install and will not install over any installed Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the ERP installation is blocked by any of your installed CSPs.
The fixes contained in the ERP kits are scheduled to be available in the following mainstream patch kits:
HP Tru64 Unix 5.1B-4
Early Release Patches
The ERPs deliver the following file:
/sys/BINARY/inet.mod
HP Tru64 UNIX 5.1B-3 ERP Kit Name: T64KIT0025925-V51BB26-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025925-V51BB26-ES-20050628 MD5 checksum: 129251787a426320af16cd584b982027
HP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name: T64KIT0025924-V51BB25-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025924-V51BB25-ES-20050628 MD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af
HP Tru64 UNIX 5.1A PK6 ERP Kit Name: T64KIT0025922-V51AB24-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025922-V51AB24-ES-20050628 MD5 checksum: 7c373b35c95945651a1cfda96bf71421
HP Tru64 UNIX 4.0G PK4 ERP Kit Name: T64KIT0025920-V40GB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 13849fd555239d75d300d1cb46dc995f
HP Tru64 UNIX 4.0F PK8 ERP Kit Name: DUXKIT0025921-V40FB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 743b614d39f185802701b7f2dd14ffa5
MD5 checksums are available from the ITRC patch database main page: http://www.itrc.hp.com/service/patch/mainPage.do - From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links.
Want a new IT Security job?
Vacant positions at Secunia: http://secunia.com/secunia_vacancies/
TITLE: Cisco Various Products ICMP Message Handling Denial of Service
SECUNIA ADVISORY ID: SA14904
VERIFY ADVISORY: http://secunia.com/advisories/14904/
CRITICAL: Less critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Cisco Content Services Switch 11000 Series (WebNS) http://secunia.com/product/1507/ Cisco Global Site Selector (GSS) 4480 1.x http://secunia.com/product/2270/ Cisco IOS 10.x http://secunia.com/product/184/ Cisco IOS 11.x http://secunia.com/product/183/ Cisco IOS 12.x http://secunia.com/product/182/ Cisco IOS R11.x http://secunia.com/product/53/ Cisco IOS R12.x http://secunia.com/product/50/ Cisco IOS XR (CRS-1) 3.x http://secunia.com/product/4907/ Cisco ONS 15000 Series http://secunia.com/product/684/ Cisco PIX 6.x http://secunia.com/product/56/ Cisco SAN-OS 1.x (MDS 9000 Switches) http://secunia.com/product/3214/
DESCRIPTION: Fernando Gont has published an Internet-Draft describing how ICMP (Internet Control Message Protocol) can be exploited by malicious people to cause a DoS (Denial of Service). Cisco has acknowledged that various Cisco products are affected.
The published Internet-Draft details three types of attacks, which utilize the following ICMP messages to cause a negative impact on TCP connections either terminating or originating from a vulnerable device.
SOLUTION: See patch matrix in vendor advisory for information about fixes. http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software
PROVIDED AND/OR DISCOVERED BY: Fernando Gont
ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml
NISCC: http://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html
ICMP attacks against TCP: http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html
OTHER REFERENCES: RFC1122 (Requirements for Internet Hosts -- Communication Layers): http://www.ietf.org/rfc/rfc1122.txt
RFC1191 (Path MTU Discovery): http://www.ietf.org/rfc/rfc1191.txt
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. The RFC recommends no security checking for in-bound ICMP messages, so long as a related connection exists, and may potentially allow several different Denials of Service.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-0790 to this issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-0791 to this issue.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions
System Binaries
----------------------------------------------------------------------
OpenServer 5.0.6 ip and tcp drivers
OpenServer 5.0.7 ip and tcp drivers
-
Solution
The proper solution is to install the latest packages. OpenServer 5.0.6
4.1 Location of Fixed Binaries
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4
4.2 Verification
MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd
md5 is available for download from ftp://ftp.sco.com/pub/security/tools
4.3 Installing Fixed Binaries
The following packages should be installed on your system before you install this fix:
RS506A OSS646 ERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt ERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
Upgrade the affected binaries with the following sequence:
1) Download the VOL* files to a directory.
2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. OpenServer 5.0.7
5.1 Location of Fixed Binaries
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4
5.2 Verification
MD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd
md5 is available for download from ftp://ftp.sco.com/pub/security/tools
5.3 Installing Fixed Binaries
The following package should be installed on your system before you install this fix:
OSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4
Upgrade the affected binaries with the following sequence:
1) Download the VOL* files to a directory.
2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. References
Specific references for this advisory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060
SCO security resources: http://www.sco.com/support/security/index.html
SCO security advisories via email http://www.sco.com/support/forums/security.html
This security fix closes SCO incidents sr892503 fz530662 erg712759. Disclaimer
SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. Acknowledgments
The SCO Group would like to thank Fernando Gont for reporting these issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) on an active TCP session
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200504-0003", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "10.0" }, { "model": "sunos", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "5.8" }, { "model": "sunos", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "5.7" }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "9.0" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.1" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.2" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.3" }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 1.1, "vendor": "symantec", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "7.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "switchblade 5400s series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade 7800s series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade4000", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 8624xl series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 8724sl series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 9606 series" }, { "model": "switch", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "centrecom 9800 series" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar130" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar160" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar300v2" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar300lv2" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar320" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410v2" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar720" }, { "model": "router", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "ax5400s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "atm firmware version 1.10 (pogo) ~ 1.39 (smith grind)" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "ver. 1.x firmware version 1.52 (inkknot) ~ 1.93 (harness)" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "ver. 2.x firmware version 2.00 (belay) ~ 2.27 (ridge)" }, { "model": "seil/plus", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "firmware version 1.00 (snappy) ~ 1.51 (swisssingle)" }, { "model": "seil/turbo", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "firmware version 1.00 (union) ~ 1.51 (riodell)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "content switching module", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "css 11000 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "content services switch" }, { "model": "css 11500 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "content services switch" }, { "model": "global site selector", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ip phone 7900 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7940/7960 sip firmware" }, { "model": "mds 9000 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mgx 8250 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "mgx 8850 series", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ws-x6608-e1", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ws-x6608-t1", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ws-x6624-fxs", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexland pro series firewall appliance", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "7.0" }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "7.0.4" }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "8.0" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "100/200/200r" }, { "model": "gateway security 300 series", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "gateway security 400 series", "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": "gateway security 5300 series", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "v1.0" }, { "model": "gateway security 5400 series", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "v2.x" }, { "model": "velociraptor", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "1.5 model 1100/1200/1300" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows 9x", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "98" }, { "model": "windows 9x", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "98 scd" }, { "model": "windows 9x", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "me" }, { "model": "windows server 2003", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "univerge ip8800/s,/r series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "gr2000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gr4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs3000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ip telephony pstn gateway", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ip telephony telephone", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ip-pbx ip mediaserve", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ip-pbx ip pathfinder series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx e-200 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx e-3000 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx es200 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "pbx es3000 series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "voip gateway ew30ip", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "voip gateway geostreamsi-v series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "voip router lr-v series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sb series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sh series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch si-r series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sr-s series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "switch sr series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "router geostream si-r series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "router netvehicle series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "8.0" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "db": "NVD", "id": "CVE-2004-0791" }, { "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0791" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200504-030" } ], "trust": 0.6 }, "cve": "CVE-2004-0791", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2004-0791", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-0791", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200504-030", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "db": "NVD", "id": "CVE-2004-0791" }, { "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the \"ICMP Source Quench attack.\" NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. In multiple vendor products TCP The implementation of ICMP Included in error message IP Address and TCP There is a flaw that only validates the port and does not check that the sequence number is in the proper range. This ICMP source quench Established by processing error messages TCP There is a vulnerability that reduces connection throughput. The vulnerability is ICMP Vulnerabilities resulting from message processing (CVE-2004-0790, CVE-2004-0791, CVE-2004-1060) Out of CVE-2004-0791 Vulnerability published as. TCP Due to vulnerabilities that affect implementation, a wide range of products are affected by these vulnerabilities. For more information, NISCC-532967 (JVN) , NISCC Advisory 532967/NISCC/ICMP (CPNI Advisory 00303) Please check also.Intentionally created fraud ICMP By processing error messages TCP Connection is reset, resulting in service disruption (DoS) It can cause a condition. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nHP SECURITY BULLETIN\n\nHPSBUX01164 REVISION: 4\n\nSSRT4884 rev.4 - HP-UX TCP/IP Remote Denial of Service (DoS)\n\nNOTICE:\nThere are no restrictions for distribution of this Security\nBulletin provided that it remains complete and intact. \n\nThe information in this Security Bulletin should be acted upon\n as soon as possible. \n\nINITIAL RELEASE:\n10 July 2005\n\nPOTENTIAL SECURITY IMPACT:\nRemote Denial of Service (DoS)\n\nSOURCE:\nHewlett-Packard Company\nHP Software Security Response Team\n\nVULNERABILITY SUMMARY:\nA potential security vulnerability has been identified with HP-UX\nrunning TCP/IP. This vulnerability could be remotely exploited by\nan unauthorized user to cause a Denial of Service(DoS). \n\nREFERENCES:\nNISCC VU#532967, CAN-2004-0790, CAN-2004-0791, CAN-2004-1060\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.00, B.11.04, B.11.11, B.11.22, B.11.23 running TCP/IP. \nHP-UX B.11.11 and B.11.23 running TOUR (Transport Optional Upgrade\nRelease). \n\nBACKGROUND:\n\n AFFECTED VERSIONS\n\n HP-UX B.11.22\n HP-UX B.11.00\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and either install binary\n files or filter ICMP\n\n HP-UX B.11.11\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and install PHNE_33159\n\n HP-UX B.11.23\n =============\n Networking.NET2-KRN\n -\u003eaction: set ip_pmtu_strategy= 0 and install PHNE_32606\n\n HP-UX B.11.11\n HP-UX B.11.23\n =============\n TOUR_PRODUCT.T-NET2-KRN\n action: set ip_pmtu_strategy= 0 and filter ICMP\n\n\n HP-UX B.11.04\n =============\n Networking.NET2-KRN\n action: set ip_pmtu_strategy= 0 and filter ICMP\n\n END AFFECTED VERSIONS\n\n\n Note: The latest TOUR (Transport Optional Upgrade Release),\n version 2.4, is available on B.11.11 only. The latest\n Transport Functionality is available to B.11.23 customers\n in the HP-UX 11i v2 September 2004 release. Customers\n using TOUR on B.11.23 can apply the workaround (set\n ip_pmtu_strategy= 0 and filter ICMP) or upgrade to the\n HP-UX 11i v2 September 2004 release. After upgrading the\n action for B.11.23 Networking.NET2-KRN listed above should\n be implemented. \n\n\u003chttp://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?\nlang=en\u003e\n\nThere are three issues reported in NISCC VU#532967:\n\n CVE number: CAN-2004-0790\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0790\u003e\n CVE number: CAN-2004-0791\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0791\u003e\n CVE number: CAN-2004-1060\n \u003chttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060\u003e\n\nWorkarounds are available for all three of these issues. \n\nUntil binary files are available for B.11.04 the workarounds\nshould be used. \n\n\n -\u003eBinary files are available for CAN-2004-0790 and CAN-2004-0791\nfor HP-UX B.11.00 and B.11.22. \n\nSince PHNE_33159 is now available for B.11.11 the preliminary\nbinary files for B.11.11 have been removed from the ftp site. \n\n -\u003eSince PHNE_32606 is now available for B.11.23 the preliminary\nbinary files for B.11.23 have been removed from the ftp site. \n\n\nNote: If the TOUR (Transport Optional Upgrade Release) product is\n installed the binary files cannot be used. \n\nUntil the TOUR product is revised there are several options:\n\n B.11.11\n 1. Use the workarounds. \n or\n 2. Remove TOUR and install the binary files. \n\n B.11.23\n 1. Use the workarounds. \n or\n 2. Upgrade to the HP-UX 11i v2 September 2004 release\n and install the binary files. \n\nTOUR(Transport Optional Upgrade Release) is available from\n\u003chttp://www.hp.com/go/softwaredepot\u003e. \n\n\nWorkaround for CAN-2004-1060 may not be necessary. \n===================================\nAlthough changes in the binary files and patches for CAN-2004-0790\nand CAN-2004-0791 do not prevent the exploit of CAN-2004-1060,\nthey do make it less likely to succeed. The sequence number check\nsuggested in section 5.1 of \u003chttp://www.ietf.org/internet-drafts/\ndraft-gont-tcpm-icmp-attacks-03.txt\u003e has been implemented. \nCustomers should consider whether this check reduces the risk of\nthe exploit to the point that setting ip_pmtu_strategy=0 is not\nrequired. \n\nIf the workaround for CAN-2004-1060 is to be used, please note\nthe following:\n=================================================\nHPSBUX01137 recommends setting ip_pmtu_strategy = 0 or 3 as a\nworkaround for the problem of CAN-2005-1192. CAN-2004-1060 has a\ndifferent root cause and cannot be worked around with\np_pmtu_strategy=3. To work around both CAN-2005-1192 and\nCAN-2004-1060 ip_pmtu_strategy=0 must be used. \n\nPlease refer to the Manual Actions section below for a summary of\nthe required actions. \n\nWorkarounds:\n\n CAN-2004-0790 and CAN-2004-0791\n\n Filter out the following ICMP messages:\n\n Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)\n Type 3, Code 3 (Destination Unreachable, Port Unreachable)\n Type 4, Code 0 (Source Quench)\n\n CAN-2004-1060\n\n Set ip_pmtu_strategy=0. \n\nNote: Filtering \"Protocol Unreachable\" and \"Port Unreachable\"\n should not be done without careful testing. Filtering these\n out may interfere with the correct functioning of network\n components. \n Filtering \"Source Quench\" should present little risk. \n\n\nSetting ip_pmtu_strategy=0\n==================\nEdit /etc/rc.config.d/nddconf to add the following:\n\nTRANSPORT_NAME[n]=ip\nNDD_NAME[n]=ip_pmtu_strategy\nNDD_VALUE[n]=0\n\nwhere \u0027n\u0027 is the next available index value as described in the\nnddconf comments. \n\nThis value will take effect when the system is rebooted. \nUntil the system can be rebooted use the following command\nto read the /etc/rc.config.d/nddconf file and set the tunable\nparameters:\n\n /usr/bin/ndd -c\n\nThe ip_pmtu_strategy parameter can be displayed by the\nfollowing command:\n\n /usr/bin/ndd -get /dev/ip ip_pmtu_strategy\n\nNote: Since open connections will remain potentially vulnerable\n until they are closed and certain internal data structures\n are released it is recommended that the system be rebooted. \n\nNote: There is a defect that will cause \"ndd -c\" to fail if there\n are more than 10 directives in /etc/rc.config.d/nddconf. \n That defect is fixed in the following patches:\n\n B.11.11 - PHNE_25644 or subsequent\n B.11.04 - PHNE_26076 or subsequent\n B.11.00 - PHNE_26125 or subsequent\n\n\nPreliminary binary files\n==============\n\n -\u003ePreliminary binary files are available for B.11.00 and B.11.22. \nPatches are available for B.11.11 and B.11.23. The patches and\nthe preliminary binary files address CAN-2004-0790 and\nCAN-2004-0791 only. Although changes in the patches and binary\nfiles for CAN-2004-0790 and CAN-2004-0791 do not prevent the\nexploit of CAN-2004-1060, they do make it less likely to succeed. \n\nInstructions for downloading and installing the binary files are\ncontained in readme files available here:\n\n System: hprc.external.hp.com (192.170.19.51)\n Login: icmp\n Password: icmp\n\n FTP Access:\n ftp://icmp:icmp@hprc.external.hp.com/\n or: ftp://icmp:icmp@192.170.19.51/\n Note: The links above may not work for all browsers. If the\n link fails the url should be entered directly into the\n browser\u0027s address field. \n\nSince a patch is available for B.11.11 the readme.11.11.txt and\ncorresponding binary files have been removed from the ftp site. \n\n -\u003eSince a patch is available for B.11.23 the readme.11.23.txt and\ncorresponding binary files have been removed from the ftp site. \n\n\nDownload the appropriate readme file containing further\ninstructions:\n\n readme.11.00.txt\n readme.11.22.txt\n\nVerify the cksum or md5sum:\n\n -\u003eNote: The readme files have not changed since rev.1 of this\n Security Bulletin. \n\n cksum readme*\n 2844254744 2546 readme.11.00.txt\n 2836317466 2469 readme.11.22.txt\n\n md5sum readme*\n d28504f8532192de6a4f33bba4ea90ec readme.11.00.txt\n cafbb24f3dc7131501142f75deaeccbd readme.11.22.txt\n\nDownload and install the binary files as discussed in the readme\nfiles. The binary files are available in the same directory as\nthe readme files. \n\nFor B.11.11 download and install PHNE_33159. The patch is\navailable from \u003c http://itrc.hp.com\u003e. \n\n -\u003eFor B.11.23 download and install PHNE_32606. The patch is\navailable from \u003c http://itrc.hp.com\u003e. \n\n\n\nMANUAL ACTIONS: Yes - NonUpdate\n1. Set ip_pmtu_strategy=0\n\n2. EITHER\n a. Filter out the following ICMP messages:\n\n Type 3, Code 2 (Destination Unreachable, Protocol Unreachable)\n Type 3, Code 3 (Destination Unreachable, Port Unreachable)\n Type 4, Code 0 (Source Quench)\n\n OR\n\n b. Install the appropriate binary file or patch (binary file\n not available for B.11.04). \n\nBULLETIN REVISION HISTORY:\nRevision 0: 25 May 2005\n Initial release\n\nRevision 1: 1 June 2005\n Binary files for B.11.00 and B.11.22 are available. \n Added information about CAN-2004-1060. \n The \"set ip_pmtu_strategy=0\" workaround is required even if\n binary files are installed. \n Removed IPSec information. \n\nRevision 2: 19 June 2005\n TOUR (Transport Optional Upgrade Release) on B.11.11 and B.11.23\n is potentially vulnerable. \n Added a description of the sequence number check implemented in\n the binary files. \n\nRevision 3: 27 June 2005\n PHNE_33159 is available for B.11.11. The B.11.11 binary files\n have been removed from the ftp site. \n\nRevision 4: 10 July 2005\n PHNE_32606 is available for B.11.23. The B.11.23 binary files\n have been removed from the ftp site. \n\n\n\nHP-UX SPECIFIC SECURITY BULLETINS*: Security Patch Check revision\nB.02.00 analyzes all HP-issued Security Bulletins to provide a\nsubset of recommended actions that potentially affect a specific\nHP-UX system. \n\nFor more information:\nhttp://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/\ndisplayProductInfo.pl?productNumber=B6834AA\n\n\nSUPPORT: For further information, contact normal HP Services\nsupport channel. \n\nREPORT: To report a potential security vulnerability with any HP\nsupported product, send Email to: security-alert@hp.com. It is\nstrongly recommended that security related information being\ncommunicated to HP be encrypted using PGP, especially exploit\ninformation. To obtain the security-alert PGP key please send an\ne-mail message to security-alert@hp.com with the Subject of\n\u0027get key\u0027 (no quotes). \n\nSUBSCRIBE: To initiate a subscription to receive future HP\nSecurity Bulletins via Email:\n\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026\nlangcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\n\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your IRTC security bulletins and patches\n - check ALL categories for which alerts are required and\n continue. \nUnder Step2: your IRTC operating systems\n - verify your operating system selections are checked and\n save. \n\nTo update an existing subscription:\nhttp://h30046.www3.hp.com/subSignIn.php\n\nLog in on the web page\n Subscriber\u0027s choice for Business: sign-in. \nOn the Web page:\n Subscriber\u0027s Choice: your profile summary\n - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit:\nhttp://itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\n relates to is represented by the 5th and 6th characters of the\n Bulletin number:\n GN = HP General SW,\n MA = HP Management Agents,\n MI = Misc. 3rd party SW,\n MP = HP MPE/iX,\n NS = HP NonStop Servers,\n OV = HP OpenVMS,\n PI = HP Printing \u0026 Imaging,\n ST = HP Storage SW,\n TL = HP Trusted Linux,\n TU = HP Tru64 UNIX,\n UX = HP-UX,\n VV = HP Virtual Vault\n\nSystem management and security procedures must be reviewed\nfrequently to maintain system integrity. HP is continually\nreviewing and enhancing the security features of software products\nto provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to\nbring to the attention of users of the affected HP products the\nimportant security information contained in this Bulletin. HP\nrecommends that all users determine the applicability of this\ninformation to their individual situations and take appropriate\naction. HP does not warrant that this information is necessarily\naccurate or complete for all user situations and, consequently, HP\nwill not be responsible for any damages resulting from user\u0027s use\nor disregard of the information provided in this Bulletin. To the\nextent permitted by law, HP disclaims all warranties, either\nexpress or implied, including the warranties of merchantability\nand fitness for a particular purpose, title and non-infringement.\"\n\n\n(c)Copyright 2005 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or\neditorial errors or omissions contained herein. The information\nprovided is provided \"as is\" without warranty of any kind. To the\nextent permitted by law, neither HP nor its affiliates,\nsubcontractors or suppliers will be liable for incidental, special\nor consequential damages including downtime cost; lost profits;\ndamages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without\nnotice. Hewlett-Packard Company and the names of Hewlett-Packard\nproducts referenced herein are trademarks of Hewlett-Packard\nCompany in the United States and other countries. Other product\nand company names mentioned herein may be trademarks of their\nrespective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBQtJVE+AfOvwtKn1ZEQKwPwCeLKNxE1048xGZniru4epJ6YAqYIcAn2+Y\nfjKXZ3hbnTeQeIn9Kk9ePC1d\n=cFE+\n-----END PGP SIGNATURE-----\n\n. \nHP Tru64 UNIX 5.1B-3\nHP Tru64 UNIX 5.1B-2/PK4\nHP Tru64 UNIX 5.1A PK\nHP Tru64 UNIX 4.0G PK4\nHP Tru64 UNIX 4.0F PK8\n\nBACKGROUND:\n\nSpecial Instructions for the Customer\n\nThe Internet Control Message Protocol (ICMP) (RFC 792) is used in\nthe Internet Architecture to perform fault-isolation and recovery\n(RFC816), which is the group of actions that hosts and routers\ntake to determine if a network failure has occurred. \n\nThe industry standard TCP specification (RFC 793) has a\nvulnerability whereby ICMP packets can be used to perform a\nvariety of attacks such as blind connection reset attacks and\nblind throughput-reduction attacks. \n\nPath MTU Discovery (RFC 1191) describes a technique for\ndynamically discovering the MTU (maximum transmission unit) of an\narbitrary internet path. This protocol uses ICMP packets from\nthe router to discover the MTU for a TCP connection path. \n\nHP has addressed these potential vulnerabilities by providing a\nnew kernel tunable in Tru64 UNIX V5.1B and 5.1A,\nicmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two\nnew kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. This behavior protects TCP\nagainst spoofed ICMP packets. \n\nSet the tunable as follows:\n\n icmp_tcpseqcheck=1 (default)\n\n Provides a level of protection that reduces the possibility\n of considering a spoofed ICMP packet as valid\n to one in two raised to the thirty-second power. \n\n icmp_tcpseqcheck=0\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nicmp_rejectcodemask\n\nIn the Requirements for IP Version 4 Routers (RFC 1812), research\nsuggests that the use of ICMP Source Quench packets is an\nineffective (and unfair) antidote for congestion. Thus, HP\nrecommends completely ignoring ICMP Source Quench packets using\nthe icmp_rejectcodemask tunable. The icmp_rejectcodemask is a\nbitmask that designates the ICMP codes that the system should\nreject. For example, to reject ICMP Source Quench packets,\nset the mask bit position for the ICMP_SOURCEQUENCH code 4,\nwhich is two to the 4th power = 16 (0x10 hex). \nThe icmp_rejectcodemask tunable can be used to reject any\nICMP packet type, or multiple masks can be combined to reject\nmore than one type. \n\nNote: the ICMP type codes are defined in\n \"/usr/include/netinet/ip_icmp.h\". \n\n Set the tunable as follows:\n\n icmp_rejectcodemask = 0x10\n\n Rejects ICMP Source Quench packets\n\n icmp_rejectcodemask = 0 (default)\n\n Retains existing behavior, i.e., accepts all ICMP packets\n\nAdjusting the variables\n\nThe ICMP sequence check variable (icmp_tcpseqcheck) can be\nadjusted using the sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 1\n# sysconfig -r inet icmp_tcpseqcheck=0\nicmp_tcpseqcheck: reconfigured\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 0\n# sysconfig -q inet icmp_tcpseqcheck \u003e /tmp/icmp_tcpseqcheck_merge\n# sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_tcpseqcheck = 1\n\nSimilarly, the icmp_rejectcodemask variable can be adjusted using\nthe sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 0\n# sysconfig -r inet icmp_rejectcodemask=0x10\nicmp_rejectcodemask: reconfigured\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 16\n# sysconfig -q inet icmp_rejectcodemask\n \u003e /tmp/icmp_rejectcodemask_merge\n# sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet\n# sysconfigdb -l inet\n\ninet:\n icmp_rejectcodemask = 16\n\nRESOLUTION:\n\nUntil the corrections are available in a mainstream\nrelease patch kit, HP is releasing the following Early Release\nPatch (ERP) kits publicly for use by any customer. \n\nThe ERP kits use dupatch to install and will not install over\nany installed Customer Specific Patches (CSPs) that have file\nintersections with the ERPs. Contact your service provider for\nassistance if the ERP installation is blocked by any of your\ninstalled CSPs. \n\nThe fixes contained in the ERP kits are scheduled to be\navailable in the following mainstream patch kits:\n\n HP Tru64 Unix 5.1B-4\n\nEarly Release Patches\n\nThe ERPs deliver the following file:\n\n/sys/BINARY/inet.mod\n\nHP Tru64 UNIX 5.1B-3 ERP Kit Name:\n T64KIT0025925-V51BB26-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025925-V51BB26-ES-20050628\nMD5 checksum: 129251787a426320af16cd584b982027\n\nHP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name:\n T64KIT0025924-V51BB25-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025924-V51BB25-ES-20050628\nMD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af\n\nHP Tru64 UNIX 5.1A PK6 ERP Kit Name:\n T64KIT0025922-V51AB24-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025922-V51AB24-ES-20050628\nMD5 checksum: 7c373b35c95945651a1cfda96bf71421\n\nHP Tru64 UNIX 4.0G PK4 ERP Kit Name:\n T64KIT0025920-V40GB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 13849fd555239d75d300d1cb46dc995f\n\nHP Tru64 UNIX 4.0F PK8 ERP Kit Name:\n DUXKIT0025921-V40FB22-ES-20050628\nKit Location:\n http://www.itrc.hp.com/service/patch/patchDetail.do?\n patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 743b614d39f185802701b7f2dd14ffa5\n\nMD5 checksums are available from the ITRC patch database main\npage:\n http://www.itrc.hp.com/service/patch/mainPage.do\n- From the patch database main page, click Tru64 UNIX,\nthen click verifying MD5 checksums under useful links. \n----------------------------------------------------------------------\n\nWant a new IT Security job?\n\nVacant positions at Secunia:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nCisco Various Products ICMP Message Handling Denial of Service\n\nSECUNIA ADVISORY ID:\nSA14904\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/14904/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nCisco Content Services Switch 11000 Series (WebNS)\nhttp://secunia.com/product/1507/\nCisco Global Site Selector (GSS) 4480 1.x\nhttp://secunia.com/product/2270/\nCisco IOS 10.x\nhttp://secunia.com/product/184/\nCisco IOS 11.x\nhttp://secunia.com/product/183/\nCisco IOS 12.x\nhttp://secunia.com/product/182/\nCisco IOS R11.x\nhttp://secunia.com/product/53/\nCisco IOS R12.x\nhttp://secunia.com/product/50/\nCisco IOS XR (CRS-1) 3.x\nhttp://secunia.com/product/4907/\nCisco ONS 15000 Series\nhttp://secunia.com/product/684/\nCisco PIX 6.x\nhttp://secunia.com/product/56/\nCisco SAN-OS 1.x (MDS 9000 Switches)\nhttp://secunia.com/product/3214/\n\nDESCRIPTION:\nFernando Gont has published an Internet-Draft describing how ICMP\n(Internet Control Message Protocol) can be exploited by malicious\npeople to cause a DoS (Denial of Service). Cisco has acknowledged\nthat various Cisco products are affected. \n\nThe published Internet-Draft details three types of attacks, which\nutilize the following ICMP messages to cause a negative impact on TCP\nconnections either terminating or originating from a vulnerable\ndevice. \n\nSOLUTION:\nSee patch matrix in vendor advisory for information about fixes. \nhttp://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software\n\nPROVIDED AND/OR DISCOVERED BY:\nFernando Gont\n\nORIGINAL ADVISORY:\nCisco:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml\n\nNISCC:\nhttp://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html\n\nICMP attacks against TCP:\nhttp://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html\n\nOTHER REFERENCES:\nRFC1122 (Requirements for Internet Hosts -- Communication Layers):\nhttp://www.ietf.org/rfc/rfc1122.txt\n\nRFC1191 (Path MTU Discovery):\nhttp://www.ietf.org/rfc/rfc1191.txt\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n. The RFC recommends no security checking\n \tfor in-bound ICMP messages, so long as a related connection\n \texists, and may potentially allow several different Denials of\n \tService. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-0790 to this issue. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-0791 to this issue. \n\n \tThe Common Vulnerabilities and Exposures project (cve.mitre.org)\n \thas assigned the name CVE-2004-1060 to this issue. Vulnerable Supported Versions\n\n \tSystem\t\t\t\tBinaries\n \t----------------------------------------------------------------------\n \tOpenServer 5.0.6 \t\tip and tcp drivers\n \tOpenServer 5.0.7 \t\tip and tcp drivers\n\n\n3. Solution\n\n \tThe proper solution is to install the latest packages. OpenServer 5.0.6\n\n \t4.1 Location of Fixed Binaries\n\n \tftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4\n\n\n \t4.2 Verification\n\n \tMD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd\n\n \tmd5 is available for download from\n \t\tftp://ftp.sco.com/pub/security/tools\n\n\n \t4.3 Installing Fixed Binaries\n\n \tThe following packages should be installed on your system before\n \tyou install this fix:\n\n \t\tRS506A\n \t\tOSS646\n \t\tERG711746: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt\n \t\tERG712606: ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt\n\n \tUpgrade the affected binaries with the following sequence:\n\n \t1) Download the VOL* files to a directory. \n\n \t2) Run the custom command, specify an install from media images,\n \t and specify the directory as the location of the images. OpenServer 5.0.7\n\n \t5.1 Location of Fixed Binaries\n\n \tftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4\n\n\n \t5.2 Verification\n\n \tMD5 (VOL.000.000) = 03ed8e901780e1535c113efeba72d8cd\n\n \tmd5 is available for download from\n \t\tftp://ftp.sco.com/pub/security/tools\n\n\n \t5.3 Installing Fixed Binaries\n\n \tThe following package should be installed on your system before\n \tyou install this fix:\n\n \t\tOSR507MP4 - OpenServer 5, Release 5.0.7 Maintenance Pack 4\n\n \tUpgrade the affected binaries with the following sequence:\n\n \t1) Download the VOL* files to a directory. \n\n \t2) Run the custom command, specify an install from media images,\n \t and specify the directory as the location of the images. References\n\n \tSpecific references for this advisory:\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0790\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0791\n \t\thttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1060\n\n \tSCO security resources:\n \t\thttp://www.sco.com/support/security/index.html\n\n \tSCO security advisories via email\n \t\thttp://www.sco.com/support/forums/security.html\n\n \tThis security fix closes SCO incidents sr892503 fz530662\n \terg712759. Disclaimer\n\n \tSCO is not responsible for the misuse of any of the information\n \twe provide on this website and/or through our security\n \tadvisories. Our advisories are a service to our customers\n \tintended to promote secure installation and use of SCO\n \tproducts. Acknowledgments\n\n \tThe SCO Group would like to thank Fernando Gont for reporting\n \tthese issues. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. This fixes some\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service) on an active TCP session", "sources": [ { "db": "NVD", "id": "CVE-2004-0791" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "db": "BID", "id": "13124" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-0791", "trust": 3.0 }, { "db": "BID", "id": "13124", "trust": 2.7 }, { "db": "SECUNIA", "id": "18317", "trust": 1.7 }, { "db": "SREASON", "id": "19", "trust": 1.6 }, { "db": "SREASON", "id": "57", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 1.1 }, { "db": "SECUNIA", "id": "14904", "trust": 0.9 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2005-000244", "trust": 0.8 }, { "db": "REDHAT", "id": "RHSA-2005:017", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2005:043", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2005:016", "trust": 0.6 }, { "db": "SCO", "id": "SCOSA-2006.4", "trust": 0.6 }, { "db": "SUNALERT", "id": "101658", "trust": 0.6 }, { "db": "SUNALERT", "id": "57746", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:1112", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:184", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:688", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:726", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:596", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:464", "trust": 0.6 }, { "db": "FEDORA", "id": "FLSA:157459-1", "trust": 0.6 }, { "db": "FEDORA", "id": "FLSA:157459-2", "trust": 0.6 }, { "db": "HP", "id": "HPSBUX01164", "trust": 0.6 }, { "db": "HP", "id": "HPSBTU01210", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200504-030", "trust": 0.6 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "38779", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38762", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37143", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42811", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-0791" }, { "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "id": "VAR-200504-0003", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7148783 }, "last_update_date": "2023-12-18T11:41:35.498000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20050412-icmp", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "title": "HPSBUX01164", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00576017" }, { "title": "HPSBUX01164", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01164.html" }, { "title": "IY70028", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy70028" }, { "title": "IY70027", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy70027" }, { "title": "IY70026", "trust": 0.8, "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy70026" }, { "title": "si-050517a", "trust": 0.8, "url": "https://www-06.ibm.com/jp/services/security/secinfo/si-050517a.html" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "title": "RHSA-2005:043", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "title": "RHSA-2005:016", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-016.html" }, { "title": "RHSA-2005:017", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2005-017.html" }, { "title": "TCP \u5b9f\u88c5\u306e ICMP \u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u306e\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/seilseries/news/snote/_snote_20050727.html" }, { "title": "101658", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1" }, { "title": "101658", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-3" }, { "title": "SYM05-008", "trust": 0.8, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "title": "cisco-sa-20050412-icmp", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050412-icmp-j.shtml" }, { "title": "SYM05-008", "trust": 0.8, "url": "http://www.symantec.com/region/jp/avcenter/security/content/2005.05.02.html" }, { "title": "ICMP+TCP\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20050412.html" }, { "title": "AX-VU2005-01", "trust": 0.8, "url": "http://www.alaxala.com/jp/support/security/icmp-20050412.html" }, { "title": "HCVU000000001", "trust": 0.8, "url": "http://www.hitachi-cable.co.jp/infosystem/support/security/hcvu000000001.html" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx" }, { "title": "RHSA-2005:043", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-043j.html" }, { "title": "RHSA-2005:016", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-016j.html" }, { "title": "RHSA-2005:017", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-017j.html" }, { "title": "\u300cTCP\u5b9f\u88c5\u306b\u304a\u3051\u308bICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u300d\u5bfe\u7b56\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/network/notice/niscc-532967.html" }, { "title": "TCP\u306e\u8106\u5f31\u6027\uff08NISCC Vulnerability Advisory 236929\uff09\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.nec.co.jp/bnwjh/topics_001.html" }, { "title": "IX5000/IX5500\u30b7\u30ea\u30fc\u30ba TCP\u5b9f\u88c5\u306eICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u306e\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066\u306e\u5831\u544a", "trust": 0.8, "url": "http://www.nec.co.jp/ixseries/ix5k/tcp/tcp20050415.html" }, { "title": "\u300cTCP\u5b9f\u88c5\u306b\u304a\u3051\u308bICMP\u30a8\u30e9\u30fc\u30e1\u30c3\u30bb\u30fc\u30b8\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066\u300d", "trust": 0.8, "url": "http://www.nec.co.jp/ip88n/icmp.html" }, { "title": "ICMP\u4f7f\u7528\u6642\u306bTCP\u30bb\u30c3\u30b7\u30e7\u30f3\u304c\u963b\u5bb3\u3055\u308c\u308b\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://fenics.fujitsu.com/products/support/2006/icmp_0119.html" }, { "title": "532967/NISCC/ICMP", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/niscc532967.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000244" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0791" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 1.9, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 1.9, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 1.7, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2006.4/scosa-2006.4.txt" }, { "trust": 1.6, "url": "http://secunia.com/advisories/18317" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/19" }, { "trust": 1.6, "url": "http://securityreason.com/securityalert/57" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2005-016.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2005-017.html" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2005-043.html" }, { "trust": 1.6, "url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 1.0, "url": "http://secunia.com/advisories/14904/" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=112861397904255\u0026w=2" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/418882/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1112" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a184" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a464" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a596" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a688" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a726" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0791" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/p-177.shtml" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20050412-00303.xml" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2005/0344" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-gont-tcpm-icmp-attacks-03" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20050413-ms05-019.html" }, { "trust": 0.8, "url": "http://jvn.jp/niscc/niscc-532967/index.html" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0791" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/2005/20050414_195834.html" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/428058/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/428028/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/418882/100/0/threaded" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=112861397904255\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:726" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:688" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:596" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:464" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:184" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1112" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0790" }, { "trust": 0.2, "url": "http://itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0791" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1060" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-1060\u003e" }, { "trust": 0.1, "url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0790\u003e" }, { "trust": 0.1, "url": "http://www.hp.com/go/softwaredepot\u003e." }, { "trust": 0.1, "url": "http://itrc.hp.com\u003e." }, { "trust": 0.1, "url": "http://www.ietf.org/internet-drafts/" }, { "trust": 0.1, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0791\u003e" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2001-0328" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/mainpage" }, { "trust": 0.1, "url": "http://secunia.com/product/1507/" }, { "trust": 0.1, "url": "http://www.ietf.org/rfc/rfc1191.txt" }, { "trust": 0.1, "url": "http://secunia.com/product/56/" }, { "trust": 0.1, "url": "http://secunia.com/product/182/" }, { "trust": 0.1, "url": "http://secunia.com/product/50/" }, { "trust": 0.1, "url": "http://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html" }, { "trust": 0.1, "url": "http://secunia.com/product/184/" }, { "trust": 0.1, "url": "http://secunia.com/product/4907/" }, { "trust": 0.1, "url": "http://www.ietf.org/rfc/rfc1122.txt" }, { "trust": 0.1, "url": "http://secunia.com/product/684/" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software" }, { "trust": 0.1, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.1, "url": "http://secunia.com/product/183/" }, { "trust": 0.1, "url": "http://secunia.com/product/2270/" }, { "trust": 0.1, "url": "http://secunia.com/product/53/" }, { "trust": 0.1, "url": "http://secunia.com/product/3214/" }, { "trust": 0.1, "url": "http://www.sco.com/support/security/index.html" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0790" }, { "trust": 0.1, "url": "http://www.sco.com/support/forums/security.html" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1060" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18317/" }, { "trust": 0.1, "url": "http://secunia.com/product/137/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-0791" }, { "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "db": "PACKETSTORM", "id": "38779" }, { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "PACKETSTORM", "id": "42811" }, { "db": "NVD", "id": "CVE-2004-0791" }, { "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "date": "2005-07-20T07:23:12", "db": "PACKETSTORM", "id": "38779" }, { "date": "2005-07-19T14:36:44", "db": "PACKETSTORM", "id": "38762" }, { "date": "2005-04-18T07:21:17", "db": "PACKETSTORM", "id": "37143" }, { "date": "2006-01-05T02:07:56", "db": "PACKETSTORM", "id": "42808" }, { "date": "2006-01-05T16:28:15", "db": "PACKETSTORM", "id": "42811" }, { "date": "2005-04-12T04:00:00", "db": "NVD", "id": "CVE-2004-0791" }, { "date": "2005-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000244" }, { "date": "2018-10-30T16:26:22.763000", "db": "NVD", "id": "CVE-2004-0791" }, { "date": "2005-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200504-030" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "38762" }, { "db": "PACKETSTORM", "id": "42808" }, { "db": "CNNVD", "id": "CNNVD-200504-030" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200504-030" } ], "trust": 0.6 } }
var-200110-0224
Vulnerability from variot
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. An attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2 Published: 2006-09-28 Updated: 2006-09-29 Resolved issue in patch for CVE-2006-2940 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1 openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1
References: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://issues.rpath.com/browse/RPL-613
Description: Previous versions of the openssl package are vulnerable to multiple attacks. In particular, any connection that the mysql daemon will accept may be vulnerable. In the default configuration of mysql, that would be a local unauthorized access vulnerability, but mysql can be configured to listen for network connections from remote hosts, which would then enable remote unauthorized access. Any program that calls the SSL_get_shared_ciphers() function may be vulnerable.
29 September 2006 Update: The initial fix for this vulnerability was
incomplete, and the fault in the fix could enable a Denial of Service
attack in some cases of the attack described in CVE-2006-2940.
Full-Disclosure - We believe in it. (CVE-2006-4343)
Updated packages are patched to address these issues.
Update:
There was an error in the original published patches for CVE-2006-2940. New packages have corrected this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Updated Packages:
Mandriva Linux 2006.0: 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64: 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm
Mandriva Linux 2007.0: db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm
Corporate 3.0: 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 3.0/X86_64: 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm
Corporate 4.0: 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm
Multi Network Firewall 2.0: cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3 mAaLoEPfjUca1TR98vgpZUU= =Ff9O -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
~ VMware Security Advisory
Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340
- Summary:
~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line.
- Relevant releases:
~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier
- Problem description:
~ a. Host to guest shared folder (HGFS) traversal vulnerability
~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.
NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.
~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ b. Insecure named pipes
~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.
~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.
~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities
~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ d. Updated OpenSSL library to address various security vulnerabilities
~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion is not affected by this issue.
~ e. VIX API default setting changed to a more secure default value
~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability
~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.
~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.
~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ NOTE: Fusion and Linux based products are not affected by this ~ issue.
~ g. DHCP denial of service vulnerability
~ A potential denial of service issue affects DHCP service running ~ on the host.
~ VMware would like to thank Martin O'Neal for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)
~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.
~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file
~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.
~ VMware would like to thank Sun Bing for reporting the issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.
~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)
~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service
~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.
~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.
~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.
~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)
- Solution:
Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.
~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9
~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202
~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8
~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0
~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f
- References:
~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340
- Contact:
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk
E-mail: security@vmware.com
Security web site http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)
iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- .
References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c00849540 Version: 1
HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2007-01-17 Last Updated: 2007-01-23
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01
BACKGROUND
AFFECTED VERSIONS
For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.23
hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
END AFFECTED VERSIONS
RESOLUTION
HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE
HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.
Apache Update Procedure
Check for Apache Installation
To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server
Stop Apache
Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop
Download and Install Apache
Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.
Removing Apache Installation
The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf
MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.
PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA
HISTORY: rev.1 - 23 January 2007 Initial Release
Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows.
BACKGROUND
RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200610-11
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11
Synopsis
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.
Background
OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"
All OpenSSL 0.9.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"
References
[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)
- Certain types of public key can take disproportionate amounts of time to process.
Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.
Acknowledgements
The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).
SSLv2 Client Crash (CVE-2006-4343)
Vulnerability
A flaw in the SSLv2 client code was discovered.
Recommendations
These vulnerabilities are resolved in the following versions of OpenSSL:
- in the 0.9.7 branch, version 0.9.7l (or later);
- in the 0.9.8 branch, version 0.9.8d (or later).
OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):
o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/
The distribution file names are:
o openssl-0.9.8d.tar.gz
MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2
o openssl-0.9.7l.tar.gz
MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d
The checksums were calculated using the following commands:
openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz
After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200110-0224", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 3.2, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "rpath", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix secure linux", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.7e" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "attachmatewrq", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnutls", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "iaik java group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intoto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "opera", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ssh security corp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sybase", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vandyke", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "wide area file services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "3.0/32" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "call manager sr2c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.50" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.1.79" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.5" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.16" }, { "model": "project openssl g", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "computing snapgear sg565", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.2" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(0)" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(1)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.3" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "s8500 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "hardware management console for pseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "hardware management console for iseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.1.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76650" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/3" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "project openssl b-36.8", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(1)" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.00" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.6(1)" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "s8700 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8300 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "3.0" }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.2" }, { "model": "hardware management console for iseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.680404" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s8710 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "server c", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "karagulle cwrsync", "scope": "eq", "trust": 0.3, "vendor": "tevfik", "version": "2.0.9" }, { "model": "grid engine update5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "hardware management console for pseries r5.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.380004" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.7" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.334685" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "grid engine update7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "hardware management console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.2.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(0)" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.5" }, { "model": "server 0.9.1b", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.4.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager es32", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "call manager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "karagulle cwrsync", "scope": "ne", "trust": 0.3, "vendor": "tevfik", "version": "2.0.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.14" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.2" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.9" }, { "model": "server a", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "propack sp6", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing snapgear sg560", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "grid engine sun linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "hardware management console for pseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.2" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "openpkg", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3x86" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.6.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "server 0.8.6a", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hardware management console for pseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "3.0/31" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.60" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(3)" }, { "model": "hardware management console for iseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5.680404" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind rc3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "call manager sr2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.2.0.1" }, { "model": "call manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.0.0.201" }, { "model": "hardware management console for iseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "call manager es07", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "hardware management console for pseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "7.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(0)" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.8" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(0)" }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "operating system enterprise server", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.7" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "232" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "76550" }, { "model": "wireless control system software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "hardware management console for iseries r2.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.5.0" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "grid engine", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.17" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.5" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "hardware management console for pseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.4" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.x" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(1)" }, { "model": "amc", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "1.0/6" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0(2)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "anti-virus for ms exchange", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "6.61" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.1" }, { "model": "access registrar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.7.1" }, { "model": "hardware management console for iseries r3.2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "server 0.9.4d", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "grid engine update7 1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "call manager es40", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "0.9.19" }, { "model": "call manager es50", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "amc", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0/5" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.4" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.04" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ids", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3(5)" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "security agent", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.659" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.4" }, { "model": "converged communications server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "reflection for secure it sp1", "scope": "ne", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.22" }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "hardware management console for iseries r3.3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "reflection for secure it", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "7.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.2" }, { "model": "grid engine update1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "css11500 content services switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "s8500 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "s8700 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.2" }, { "model": "call manager es56", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0x86" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.11" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "hardware management console for iseries r1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3)4.2" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "1.4.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "predictive dialer", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "serv u", "version": "6.3.3.1" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1(2)" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.0" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "works common services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "bind b3", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "grid engine update2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "anti-virus for ms exchange", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.40" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.193" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.6(1)" }, { "model": "filezilla", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "2.2.15" }, { "model": "hardware management console for iseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "secure linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.2" }, { "model": "security mars", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.2" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "call manager sr1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "predictive dialing system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "11.0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.1" }, { "model": "hardware management console for pseries r4.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "insight management agents for tru64 unix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "call manager es33", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.5" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "s8300 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.8" }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.3" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.0" }, { "model": "beta11", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "2.0/2" }, { "model": "grid engine 32-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hardware management console for pseries r3.6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "s8710 r2.0.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "openpkg", "scope": "eq", "trust": 0.3, "vendor": "openpkg", "version": "2.3" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "filezilla", "scope": "ne", "trust": 0.3, "vendor": "filezilla", "version": "2.2.28" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/4" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.9" }, { "model": "hardware management console for pseries r3.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "computing snapgear sg710", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.3" }, { "model": "call manager es62", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.444386" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "fast360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "4.0/5" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.2.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.0.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "fast360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "4.0/1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "255" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "secure acs build", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)23" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "sip proxy server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "server b", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1.3" }, { "model": "ace", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "275" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.41" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "grid engine update3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "s8500", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.639" }, { "model": "workcentre pro", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "245" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.0.9" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.1.0.4" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(2)" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.342958" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "grid engine 64-bit sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "s8500 cm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "s8710 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "hat red hat network satellite server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.0.7" }, { "model": "grid engine update4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ons mspp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "5.4-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.3.30" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "project openssl d", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3.728" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(1)" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "bind -p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "grid engine update6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154543.3" }, { "model": "hardware management console for iseries r2.1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "tru64 b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5" }, { "model": "call manager es55", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "ons 15454sdh", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0(0)" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0" }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "8.0" }, { "model": "server 0.9.4e", "scope": null, "trust": 0.3, "vendor": "filezilla", "version": null }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.0.380004" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "security agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5.1.657" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "internet gatekeeper", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "6.400" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "265" }, { "model": "call manager es24", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "hardware management console for pseries", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44910" }, { "model": "s8300 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2006.0" }, { "model": "computing snapgear u2", "scope": "ne", "trust": 0.3, "vendor": "secure", "version": "3.1.4" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154542.3(5)" }, { "model": "ssl360", "scope": "eq", "trust": 0.3, "vendor": "arkoon", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "serv u", "version": "6.01" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.9.6" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "filezilla", "version": "0.8.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "download accelarator", "scope": "eq", "trust": 0.3, "vendor": "prozilla", "version": "1.3.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "s8700 r2.0.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "computing snapgear sg580", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "ons 15454e optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44920" }, { "model": "project openssl l", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "238" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "server build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "ons mstp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154540" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "ssl360", "scope": "ne", "trust": 0.3, "vendor": "arkoon", "version": "2.0/3" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "ons optical transport platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154544.0(2)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dr. S. N. Henson of the OpenSSL core team and Open Network Security is credited with the discovery of this vulnerability. He created the test suite that uncovered this issue.", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "cve": "CVE-2006-2937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2006-2937", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#247744", "trust": 0.8, "value": "0.28" }, { "author": "CARNEGIE MELLON", "id": "VU#386964", "trust": 0.8, "value": "0.32" }, { "author": "CARNEGIE MELLON", "id": "VU#845620", "trust": 0.8, "value": "7.56" }, { "author": "CARNEGIE MELLON", "id": "VU#547300", "trust": 0.8, "value": "2.53" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. \nAn attacker may exploit this issue to cause applications that use the vulnerable library to consume excessive CPU and memory resources and crash, denying further service to legitimate users. rPath Security Advisory: 2006-0175-2\nPublished: 2006-09-28\nUpdated:\n 2006-09-29 Resolved issue in patch for CVE-2006-2940\nProducts: rPath Linux 1\nRating: Major\nExposure Level Classification:\n Remote Deterministic Unauthorized Access\nUpdated Versions:\n openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.5-1\n\nReferences:\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n http://issues.rpath.com/browse/RPL-613\n\nDescription:\n Previous versions of the openssl package are vulnerable to multiple\n attacks. \n In particular, any connection that the mysql daemon will accept\n may be vulnerable. In the default configuration of mysql, that\n would be a local unauthorized access vulnerability, but mysql can\n be configured to listen for network connections from remote hosts,\n which would then enable remote unauthorized access. Any program\n that calls the SSL_get_shared_ciphers() function may be vulnerable. \n \n 29 September 2006 Update: The initial fix for this vulnerability was\n incomplete, and the fault in the fix could enable a Denial of Service\n attack in some cases of the attack described in CVE-2006-2940. \n\n_______________________________________________\nFull-Disclosure - We believe in it. (CVE-2006-4343)\n\n Updated packages are patched to address these issues. \n\n Update:\n\n There was an error in the original published patches for CVE-2006-2940. \n New packages have corrected this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 526fcd69e1a1768c82afd573dc16982f 2006.0/i586/openssl-0.9.7g-2.5.20060mdk.i586.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n 54ed69fc4976d3c0953eeebd3c10471a 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mdk.x86_64.rpm\n 632fbe5eaff684ec2f27da4bbe93c4f6 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 04dbe52bda3051101db73fabe687bd7e 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.x86_64.rpm\n 5e48a8d9a6a03a045b6d0d2b6903dc5b 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mdk.i586.rpm\n f86f3a2efd19ff5fb1600212cbd8e463 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mdk.i586.rpm\n 73b99c1a8a34fe3c2279c09c4f385804 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mdk.i586.rpm\n ca169246cc85db55839b265b90e8c842 2006.0/x86_64/openssl-0.9.7g-2.5.20060mdk.x86_64.rpm \n 441a806fc8a50f74f5b4bcfce1fc8f66 2006.0/SRPMS/openssl-0.9.7g-2.5.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n db68f8f239604fb76a0a10c70104ef61 2007.0/i586/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n a97c6033a33fabcd5509568304b7a988 2007.0/i586/openssl-0.9.8b-2.2mdv2007.0.i586.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 1895971ef1221056075c4ee3d4aaac72 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.2mdv2007.0.x86_64.rpm\n cfd59201e5e9c436f42b969b4aa567f1 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n 36da85c76eddf95feeb3f4b792528483 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.x86_64.rpm\n db68f8f239604fb76a0a10c70104ef61 2007.0/x86_64/libopenssl0.9.8-0.9.8b-2.2mdv2007.0.i586.rpm\n 26a4de823aee08e40d28ed7e6ff5b2ff 2007.0/x86_64/libopenssl0.9.8-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n ab949cf85296ceae864f83fbbac2b55a 2007.0/x86_64/libopenssl0.9.8-static-devel-0.9.8b-2.2mdv2007.0.i586.rpm\n e3aebeae455a0820c5f28483bd6d3fa5 2007.0/x86_64/openssl-0.9.8b-2.2mdv2007.0.x86_64.rpm \n 78964615b7bd71028671257640be3bc5 2007.0/SRPMS/openssl-0.9.8b-2.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 1e7834f6f0fe000f8f00ff49ee6f7ea0 corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.C30mdk.i586.rpm\n 6c86220445ef34c2dadadc3e00701885 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.i586.rpm\n c25c4042a91b6e7bf9aae1aa2fea32a5 corporate/3.0/i586/openssl-0.9.7c-3.7.C30mdk.i586.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 52dfd4d10e00c9bd0944e4486190de93 corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.7.C30mdk.x86_64.rpm\n 258a19afc44dadfaa00d0ebd8b3c0df4 corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n cd5cc151e476552be549c6a37b8a71ea corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.7.C30mdk.x86_64.rpm\n 7f60837e42b45ce50f365ec1372d6aeb corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.7.C30mdk.i586.rpm\n 492fcc0df9172557a3297d0082321d4d corporate/3.0/x86_64/openssl-0.9.7c-3.7.C30mdk.x86_64.rpm \n 2c47b1604aa89033799b1ead4bcebe01 corporate/3.0/SRPMS/openssl-0.9.7c-3.7.C30mdk.src.rpm\n\n Corporate 4.0:\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n daa6c3473f59405778dedd02de73fcc9 corporate/4.0/i586/openssl-0.9.7g-2.5.20060mlcs4.i586.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b5ae71aacd5b99be9e9327d58da29230 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 89296e03778a198940c1c413e44b9f45 corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n cb17a0d801c1181ab380472b8ffb085e corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.x86_64.rpm\n 76b3078e53be2ddc019bee74ccb1f39e corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.5.20060mlcs4.i586.rpm\n 0aa4ca3b0d2925255650fb90132d7aad corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 86dc91f1701293f3319a833746bbe421 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.5.20060mlcs4.i586.rpm\n 8d9a55afdc6d930916bac00fd4c4739b corporate/4.0/x86_64/openssl-0.9.7g-2.5.20060mlcs4.x86_64.rpm \n a8d2a946d266a94c6d46537ad78b18fa corporate/4.0/SRPMS/openssl-0.9.7g-2.5.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n cd7ad7e95ce17995dfa8129ebe517049 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.7.M20mdk.i586.rpm\n 11771240baebdc6687af70a8a0f2ffd2 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 8f672bc81b9528598a8560d876612bfa mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.7.M20mdk.i586.rpm\n 214f857a36e5c3e600671b7291cd08ae mnf/2.0/i586/openssl-0.9.7c-3.7.M20mdk.i586.rpm \n bbb299fd643ccbfbdc1a48b12c7005ce mnf/2.0/SRPMS/openssl-0.9.7c-3.7.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFIU7bmqjQ0CJFipgRAuYAAKCZlwMqJzrVCpKYdEqs+UiyM6WrSQCfeIv3\nmAaLoEPfjUca1TR98vgpZUU=\n=Ff9O\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~ VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0005\nSynopsis: Updated VMware Workstation, VMware Player, VMware\n~ Server, VMware ACE, and VMware Fusion resolve\n~ critical security issues\nIssue date: 2008-03-17\nUpdated on: 2008-03-17 (initial release of advisory)\nCVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~ CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. Summary:\n\n~ Several critical security vulnerabilities have been addressed\n~ in the newest releases of VMware\u0027s hosted product line. \n\n2. Relevant releases:\n\n~ VMware Workstation 6.0.2 and earlier\n~ VMware Workstation 5.5.4 and earlier\n~ VMware Player 2.0.2 and earlier\n~ VMware Player 1.0.4 and earlier\n~ VMware ACE 2.0.2 and earlier\n~ VMware ACE 1.0.2 and earlier\n~ VMware Server 1.0.4 and earlier\n~ VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a. Host to guest shared folder (HGFS) traversal vulnerability\n\n~ On Windows hosts, if you have configured a VMware host to guest\n~ shared folder (HGFS), it is possible for a program running in the\n~ guest to gain access to the host\u0027s file system and create or modify\n~ executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~ guest shared folders. No versions of ESX Server, including\n~ ESX Server 3i, are affected by this vulnerability. Because\n~ ESX Server is based on a bare-metal hypervisor architecture\n~ and not a hosted architecture, and it doesn\u0027t include any\n~ shared folder abilities. Fusion and Linux based hosted\n~ products are unaffected. \n\n~ VMware would like to thank CORE Security Technologies for\n~ working with us on this issue. This addresses advisory\n~ CORE-2007-0930. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2008-0923 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b. Insecure named pipes\n\n~ An internal security audit determined that a malicious Windows\n~ user could attain and exploit LocalSystem privileges by causing\n~ the authd process to connect to a named pipe that is opened and\n~ controlled by the malicious user. \n\n~ The same internal security audit determined that a malicious\n~ Windows user could exploit an insecurely created named pipe\n~ object to escalate privileges or create a denial of service\n~ attack. In this situation, the malicious user could\n~ successfully impersonate authd and attain privileges under\n~ which Authd is executing. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~ issues. \n\n~ Windows Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c. Updated libpng library to version 1.2.22 to address various\n~ security vulnerabilities\n\n~ Several flaws were discovered in the way libpng handled various PNG\n~ image chunks. An attacker could create a carefully crafted PNG\n~ image file in such a way that it could cause an application linked\n~ with libpng to crash when the file was manipulated. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ has assigned the name CVE-2007-5269 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ d. Updated OpenSSL library to address various security vulnerabilities\n\n~ Updated OpenSSL fixes several security flaws were discovered\n~ in previous versions of OpenSSL. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the following names to these issues: CVE-2006-2940,\n~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion is not affected by this issue. \n\n~ e. VIX API default setting changed to a more secure default value\n\n~ Workstation 6.0.2 allowed anonymous console access to the guest by\n~ means of the VIX API. This release, Workstation 6.0.3, disables\n~ this feature. This means that the Eclipse Integrated Virtual\n~ Debugger and the Visual Studio Integrated Virtual Debugger will now\n~ prompt for user account credentials to access a guest. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f. Windows 2000 based hosted products privilege escalation\n~ vulnerability\n\n~ This release addresses a potential privilege escalation on\n~ Windows 2000 hosted products. Certain services may be improperly\n~ registered and present a security vulnerability to Windows 2000\n~ machines. \n\n~ VMware would like to thank Ray Hicken for reporting this issue and\n~ David Maciejak for originally pointing out these types of\n~ vulnerabilities. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2007-5618 to this issue. \n\n~ Windows versions of Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ NOTE: Fusion and Linux based products are not affected by this\n~ issue. \n\n~ g. DHCP denial of service vulnerability\n\n~ A potential denial of service issue affects DHCP service running\n~ on the host. \n\n~ VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1364 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~ NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~ Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h. Local Privilege Escalation on Windows based platforms by\n~ Hijacking VMware VMX configuration file\n\n~ VMware uses a configuration file named \"config.ini\" which\n~ is located in the application data directory of all users. \n~ By manipulating this file, a user could gain elevated\n~ privileges by hijacking the VMware VMX process. \n\n~ VMware would like to thank Sun Bing for reporting the issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1363 to this issue. \n\n~ Windows based Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404)\n~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i. Virtual Machine Communication Interface (VMCI) memory corruption\n~ resulting in denial of service\n\n~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~ and VMware ACE 2.0. It is an experimental, optional feature and\n~ it may be possible to crash the host system by making specially\n~ crafted calls to the VMCI interface. This may result in denial\n~ of service via memory exhaustion and memory corruption. \n\n~ VMware would like to thank Andrew Honig of the Department of\n~ Defense for reporting this issue. \n\n~ The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~ assigned the name CVE-2008-1340 to this issue. \n\n~ Hosted products\n~ ---------------\n~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004)\n~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~ VMware Workstation 6.0.3\n~ ------------------------\n~ http://www.vmware.com/download/ws/\n~ Release notes:\n~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~ Windows binary\n~ md5sum: 323f054957066fae07735160b73b91e5\n~ RPM Installation file for 32-bit Linux\n~ md5sum: c44183ad11082f05593359efd220944e\n~ tar Installation file for 32-bit Linux\n~ md5sum: 57601f238106cb12c1dea303ad1b4820\n~ RPM Installation file for 64-bit Linux\n~ md5sum: e9ba644be4e39556724fa2901c5e94e9\n~ tar Installation file for 64-bit Linux\n~ md5sum: d8d423a76f99a94f598077d41685e9a9\n\n~ VMware Workstation 5.5.5\n~ ------------------------\n~ http://www.vmware.com/download/ws/ws5.html\n~ Release notes:\n~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~ Windows binary\n~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~ Compressed Tar archive for 32-bit Linux\n~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb\n~ Linux RPM version for 32-bit Linux\n~ md5sum: c222b6db934deb9c1bb79b16b25a3202\n\n~ VMware Server 1.0.5\n~ -------------------\n~ http://www.vmware.com/download/server/\n~ Release notes:\n~ http://www.vmware.com/support/server/doc/releasenotes_server.html\n~ VMware Server for Windows 32-bit and 64-bit\n~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc\n~ VMware Server Windows client package\n~ md5sum: cb3dd2439203dc510f4d95f06ba59d21\n~ VMware Server for Linux\n~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e\n~ VMware Server for Linux rpm\n~ md5sum: fc3b81ed18b53eda943a992971e9f84a\n~ Management Interface\n~ md5sum: dd10d25895d9994bd27ca896152f48ef\n~ VMware Server Linux client package\n~ md5sum: aae18f1f7b8811b5499e3a358754d4f8\n\n~ VMware ACE 2.0.3 and 1.0.5\n~ --------------------------\n~ http://www.vmware.com/download/ace/\n~ Windows Release notes:\n~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~ VMware Fusion 1.1.1\n~ -------------------\n~ http://www.vmware.com/download/fusion/\n~ Release notes:\n~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0\n\n~ VMware Player 2.0.3 and 1.0.6\n~ ----------------------\n~ http://www.vmware.com/download/player/\n~ Release notes Player 1.x:\n~ http://www.vmware.com/support/player/doc/releasenotes_player.html\n~ Release notes Player 2.0\n~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~ 2.0.3 Windows binary\n~ md5sum: 0c5009d3b569687ae139e13d24c868d3\n~ VMware Player 2.0.3 for Linux (.rpm)\n~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2\n~ VMware Player 2.0.3 for Linux (.tar)\n~ md5sum: 2305fcff49bef6e4ad83742412eac978\n~ VMware Player 2.0.3 - 64-bit (.rpm)\n~ md5sum: cf945b571c4d96146ede010286fdfca5\n~ VMware Player 2.0.3 - 64-bit (.tar)\n~ md5sum: f99c5b293eb87c5f918ad24111565b9f\n~ 1.0.6 Windows binary\n~ md5sum: 895081406c4de5361a1700ec0473e49c\n~ Player 1.0.6 for Linux (.rpm)\n~ md5sum: 8adb23799dd2014be0b6d77243c76942\n~ Player 1.0.6 for Linux (.tar)\n~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~ CVE numbers\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~ * security-announce@lists.vmware.com\n~ * bugtraq@securityfocus.com\n~ * full-disclosure@lists.grok.org.uk\n\nE-mail: security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n________________________________________________________________________\n\nReferences:\n [0] http://www.openssl.org/news/secadv_20060928.txt \n [1] http://www.openssl.org/\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\nCVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8\nCVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nHP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. \n\nBACKGROUND\n\n\nRESOLUTION\nHP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 24, 2006\n Bugs: #145510\n ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n [ 1 ] CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n [ 2 ] CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n [ 3 ] CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n [ 4 ] CVE-2006-4343\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled. (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project. An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n - in the 0.9.7 branch, version 0.9.7l (or later);\n - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n o https://www.openssl.org/source/\n o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n o openssl-0.9.8d.tar.gz\n MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n o openssl-0.9.7l.tar.gz\n MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n \nThe checksums were calculated using the following commands:\n\n openssl md5 openssl-0.9*.tar.gz\n openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL. \n\n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20060928.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2006-2937" }, { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" } ], "trust": 4.95 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "23280", "trust": 3.4 }, { "db": "SECUNIA", "id": "23309", "trust": 3.4 }, { "db": "SECUNIA", "id": "22259", "trust": 2.6 }, { "db": "SECUNIA", "id": "22094", "trust": 2.6 }, { "db": "BID", "id": "22083", "trust": 2.4 }, { "db": "NVD", "id": "CVE-2006-2937", "trust": 2.3 }, { "db": "CERT/CC", "id": "VU#247744", "trust": 2.1 }, { "db": "SECUNIA", "id": "23155", "trust": 1.8 }, { "db": "SECUNIA", "id": "23340", "trust": 1.8 }, { "db": "SECUNIA", "id": "22671", "trust": 1.8 }, { "db": "SECUNIA", "id": "23351", "trust": 1.8 }, { "db": "SECUNIA", "id": "22385", "trust": 1.8 }, { "db": "SECUNIA", "id": "23131", "trust": 1.8 }, { "db": "SECUNIA", "id": "22544", "trust": 1.8 }, { "db": "SECUNIA", "id": "22207", "trust": 1.8 }, { "db": "SECUNIA", "id": "22212", "trust": 1.8 }, { "db": "SECUNIA", "id": "22116", "trust": 1.8 }, { "db": "SECUNIA", "id": "22216", "trust": 1.8 }, { "db": "SECUNIA", "id": "22220", "trust": 1.8 }, { "db": "SECUNIA", "id": "22330", "trust": 1.8 }, { "db": "SECUNIA", "id": "22130", "trust": 1.8 }, { "db": "SECUNIA", "id": "22240", "trust": 1.8 }, { "db": "SECUNIA", "id": "22260", "trust": 1.8 }, { "db": "SECUNIA", "id": "22165", "trust": 1.8 }, { "db": "SECUNIA", "id": "22166", "trust": 1.8 }, { "db": "SECUNIA", "id": "22172", "trust": 1.8 }, { "db": "SECUNIA", "id": "22284", "trust": 1.8 }, { "db": "SECUNIA", "id": "22186", "trust": 1.8 }, { "db": "SECUNIA", "id": "22193", "trust": 1.8 }, { "db": "SECTRACK", "id": "1016943", "trust": 1.8 }, { "db": "BID", "id": "20248", "trust": 1.3 }, { "db": "SECUNIA", "id": "22799", "trust": 1.0 }, { "db": "SECUNIA", "id": "25889", "trust": 1.0 }, { "db": "SECUNIA", "id": "26329", "trust": 1.0 }, { "db": "SECUNIA", "id": "22772", "trust": 1.0 }, { "db": "SECUNIA", "id": "22626", "trust": 1.0 }, { "db": "SECUNIA", "id": "31531", "trust": 1.0 }, { "db": "SECUNIA", "id": "22460", "trust": 1.0 }, { "db": "SECUNIA", "id": "23680", "trust": 1.0 }, { "db": "SECUNIA", "id": "23915", "trust": 1.0 }, { "db": "SECUNIA", "id": "30124", "trust": 1.0 }, { "db": "SECUNIA", "id": "22298", "trust": 1.0 }, { "db": "SECUNIA", "id": "22487", "trust": 1.0 }, { "db": "SECUNIA", "id": "22758", "trust": 1.0 }, { "db": "SECUNIA", "id": "23038", "trust": 1.0 }, { "db": "SECUNIA", "id": "24950", "trust": 1.0 }, { "db": "SECUNIA", "id": "31492", "trust": 1.0 }, { "db": "SECUNIA", "id": "24930", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3936", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4019", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-1401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4264", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3860", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4750", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4036", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4417", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4980", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4329", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2315", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-0343", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-2396", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3820", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3869", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4401", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2008-0905", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-3902", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4327", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2006-4761", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2007-2783", "trust": 1.0 }, { "db": "OSVDB", "id": "29260", "trust": 1.0 }, { "db": "USCERT", "id": "TA06-333A", "trust": 1.0 }, { "db": "BID", "id": "28276", "trust": 1.0 }, { "db": "BID", "id": "20246", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#386964", "trust": 0.8 }, { "db": "SECUNIA", "id": "21709", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#845620", "trust": 0.8 }, { "db": "BID", "id": "20249", "trust": 0.8 }, { "db": "XF", "id": "29237", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#547300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "50595", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64684", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "50560", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53990", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "51324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169663", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "id": "VAR-200110-0224", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30152614 }, "last_update_date": "2024-06-06T20:09:53.938000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2006-2937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.openssl.org/news/secadv_20060928.txt" }, { "trust": 2.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23280/" }, { "trust": 2.4, "url": "http://secunia.com/advisories/23309/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22083" }, { "trust": 2.1, "url": "http://www.f-secure.com/security/fsc-2006-6.shtml" }, { "trust": 1.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm" }, { "trust": 1.3, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt" }, { "trust": 1.3, "url": "http://www.kb.cert.org/vuls/id/247744" }, { "trust": 1.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml" }, { "trust": 1.2, "url": "http://issues.rpath.com/browse/rpl-613" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 1.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml" }, { "trust": 1.0, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc" }, { "trust": 1.0, "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc" }, { "trust": 1.0, "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100" }, { "trust": 1.0, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html" }, { "trust": 1.0, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html" }, { "trust": 1.0, "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.0, "url": "http://openbsd.org/errata.html#openssl2" }, { "trust": 1.0, "url": "http://openvpn.net/changelog.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22094" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22116" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22130" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22165" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22166" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22172" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22186" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22193" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22207" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22212" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22216" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22220" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22240" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22259" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22260" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22284" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22298" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22330" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22385" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22460" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22487" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22544" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22626" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22671" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22758" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22772" }, { "trust": 1.0, "url": "http://secunia.com/advisories/22799" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23038" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23131" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23155" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23280" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23309" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23340" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23351" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23680" }, { "trust": 1.0, "url": "http://secunia.com/advisories/23915" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24930" }, { "trust": 1.0, "url": "http://secunia.com/advisories/24950" }, { "trust": 1.0, "url": "http://secunia.com/advisories/25889" }, { "trust": 1.0, "url": "http://secunia.com/advisories/26329" }, { "trust": 1.0, "url": "http://secunia.com/advisories/30124" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31492" }, { "trust": 1.0, "url": "http://secunia.com/advisories/31531" }, { "trust": 1.0, "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc" }, { "trust": 1.0, "url": "http://securitytracker.com/id?1016943" }, { "trust": 1.0, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946" }, { "trust": 1.0, "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1" }, { "trust": 1.0, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1" }, { "trust": 1.0, "url": "http://support.attachmate.com/techdocs/2374.html" }, { "trust": 1.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 1.0, "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2006/dsa-1185" }, { "trust": 1.0, "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "trust": 1.0, "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html" }, { "trust": 1.0, "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html" }, { "trust": 1.0, "url": "http://www.osvdb.org/29260" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html" }, { "trust": 1.0, "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/20248" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/28276" }, { "trust": 1.0, "url": "http://www.serv-u.com/releasenotes/" }, { "trust": 1.0, "url": "http://www.trustix.org/errata/2006/0054" }, { "trust": 1.0, "url": "http://www.ubuntu.com/usn/usn-353-1" }, { "trust": 1.0, "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { "trust": 1.0, "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3820" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3860" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3869" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3902" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/3936" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4019" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4036" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4264" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4327" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4329" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4417" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4761" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/4980" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0343" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2315" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/2783" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/0905/references" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2008/2396" }, { "trust": 1.0, "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29228" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10560" }, { "trust": 1.0, "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144" }, { "trust": 0.9, "url": "http://www.openssl.org/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23131/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22544/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22385/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22671/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23155/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23340/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/23351/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23386964/index.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20246" }, { "trust": 0.8, "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html" }, { "trust": 0.8, "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/" }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060905.txt " }, { "trust": 0.8, "url": "http://secunia.com/advisories/21709/" }, { "trust": 0.8, "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3447.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23547300/index.html" }, { "trust": 0.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html " }, { "trust": 0.8, "url": "https://issues.rpath.com/browse/rpl-613 " }, { "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20060928.txt " }, { "trust": 0.8, "url": "http://kolab.org/security/kolab-vendor-notice-11.txt " }, { "trust": 0.8, "url": "http://openvpn.net/changelog.html " }, { "trust": 0.8, "url": "http://www.serv-u.com/releasenotes/ " }, { "trust": 0.8, "url": "http://openbsd.org/errata.html#openssl2 " }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/20249 " }, { "trust": 0.8, "url": "http://securitytracker.com/id?1016943 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22130 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22094 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22165 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22186 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22193 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22207 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22259 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22260 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22166 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22172 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22212 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22240 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22216 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22116 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22220 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22284 " }, { "trust": 0.8, "url": "http://secunia.com/advisories/22330 " }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/29237 " }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php" }, { "trust": 0.3, "url": "http://marc.theaimsgroup.com/?l=bind-announce\u0026m=116253119512445\u0026w=2" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c00967144" }, { "trust": 0.3, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html" }, { "trust": 0.3, "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-452.php" }, { "trust": 0.3, "url": "http://www.cyberguard.info/snapgear/releases.html" }, { "trust": 0.3, "url": "http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603" }, { "trust": 0.3, "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\u0026searchclause=" }, { "trust": 0.3, "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937" }, { "trust": 0.2, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343" }, { "trust": 0.2, "url": "https://www.niscc.gov.uk)." }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363" }, { "trust": 0.1, "url": "http://www.vmware.com/download/fusion/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364" }, { "trust": 0.1, "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://pgp.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org" }, { "trust": 0.1, "url": "http://www.openpkg.org/security/" }, { "trust": 0.1, "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite" }, { "trust": 0.1, "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26977.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26866.html" }, { "trust": 0.1, "url": "http://h18023.www1.hp.com/support/files/server/us/download/26864.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/" }, { "trust": 0.1, "url": "https://www.openssl.org/source/mirror.html):" } ], "sources": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#247744" }, { "db": "CERT/CC", "id": "VU#386964" }, { "db": "CERT/CC", "id": "VU#845620" }, { "db": "CERT/CC", "id": "VU#547300" }, { "db": "BID", "id": "20248" }, { "db": "PACKETSTORM", "id": "50595" }, { "db": "PACKETSTORM", "id": "50543" }, { "db": "PACKETSTORM", "id": "64684" }, { "db": "PACKETSTORM", "id": "50535" }, { "db": "PACKETSTORM", "id": "50560" }, { "db": "PACKETSTORM", "id": "53990" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "58346" }, { "db": "PACKETSTORM", "id": "51324" }, { "db": "PACKETSTORM", "id": "169663" }, { "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2006-09-11T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2006-09-28T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2006-09-28T00:00:00", "db": "BID", "id": "20248" }, { "date": "2006-10-04T20:17:01", "db": "PACKETSTORM", "id": "50595" }, { "date": "2006-10-04T00:47:19", "db": "PACKETSTORM", "id": "50543" }, { "date": "2008-03-19T02:18:56", "db": "PACKETSTORM", "id": "64684" }, { "date": "2006-10-04T00:44:50", "db": "PACKETSTORM", "id": "50535" }, { "date": "2006-10-04T01:20:54", "db": "PACKETSTORM", "id": "50560" }, { "date": "2007-01-27T02:35:42", "db": "PACKETSTORM", "id": "53990" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2007-08-08T07:19:47", "db": "PACKETSTORM", "id": "58346" }, { "date": "2006-10-25T21:37:36", "db": "PACKETSTORM", "id": "51324" }, { "date": "2006-09-28T12:12:12", "db": "PACKETSTORM", "id": "169663" }, { "date": "2006-09-28T18:07:00", "db": "NVD", "id": "CVE-2006-2937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-09T00:00:00", "db": "CERT/CC", "id": "VU#247744" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#386964" }, { "date": "2007-02-08T00:00:00", "db": "CERT/CC", "id": "VU#845620" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#547300" }, { "date": "2015-03-19T08:40:00", "db": "BID", "id": "20248" }, { "date": "2018-10-18T16:43:56.543000", "db": "NVD", "id": "CVE-2006-2937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL may fail to properly parse invalid ASN.1 structures", "sources": [ { "db": "CERT/CC", "id": "VU#247744" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "20248" } ], "trust": 0.3 } }
var-200505-0162
Vulnerability from variot
Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The gzip program contains a buffer overflow vulnerability that may allow an attacker to execute arbitrary code or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. Included with many products telnet Clients env_opt_add() There is a vulnerability that causes a buffer overflow when certain input data including escape characters is processed due to improper bounds checking in the function.Configured by a third party telnet Guided or crafted the target user to log in to the server Web By displaying the page, arbitrary code may be executed with the user's authority. Multiple vendors' Telnet client applications are reported prone to a remote buffer-overflow vulnerability. This vulnerability reportedly occurs in the 'env_opt_add()' function in the 'telnet.c' source file, which is apparently common source for all the affected vendors.
Want to work within IT-Security?
Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit.
Currently the following type of positions are available: http://secunia.com/quality_assurance_analyst/ http://secunia.com/web_application_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/
TITLE: gzip Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA21996
VERIFY ADVISORY: http://secunia.com/advisories/21996/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
SOFTWARE: gzip 1.x http://secunia.com/product/4220/
DESCRIPTION: Tavis Ormandy has reported some vulnerabilities in gzip, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.
1) A boundary error within the "make_table()" function in unlzh.c can be used to modify certain stack data. tricking a user or automated system into unpacking a specially crafted archive file. tricking a user or automated system into unpacking a specially crafted "pack" archive file.
3) A buffer overflow within the "make_table()" function of gzip's LZH support can be exploited to cause a DoS and potentially to compromise a vulnerable system by e.g. tricking a user or automated system into unpacking an archive containing a specially crafted decoding table.
4) A NULL pointer dereference within the "huft_build()" function and an infinite loop within the LZH handling can be exploited to cause a DoS by e.g. tricking a user or automated system into unpacking a specially crafted archive file.
The vulnerabilities have been reported in version 1.3.5. Other versions may also be affected.
SOLUTION: Do not unpack untrusted archive files.
PROVIDED AND/OR DISCOVERED BY: Tavis Ormandy, Google Security Team
ORIGINAL ADVISORY: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676
OTHER REFERENCES: US-CERT VU#554780: http://www.kb.cert.org/vuls/id/554780
US-CERT VU#381508: http://www.kb.cert.org/vuls/id/381508
US-CERT VU#773548: http://www.kb.cert.org/vuls/id/773548
US-CERT VU#933712: http://www.kb.cert.org/vuls/id/933712
US-CERT VU#596848 http://www.kb.cert.org/vuls/id/596848
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. BACKGROUND
The TELNET protocol allows virtual network terminals to be connected to over the internet. The initial description of the telnet protocol was given in RFC854 in May 1983. Since then there have been many extra features added including encryption.
II.
The vulnerability specifically exists in the env_opt_add() function of telnet.c. A buffer of a fixed size (256 bytes) is allocated to store the result of the processing this function performs on network input. If this buffer is not large enough to contain the string, the buffer is expanded by a further 256 bytes. This size is sufficient for most well formed input, as the buffer passed as input to the affected function is limited to the same size. However, due to the way the telnet protocol escapes certain characters, it is possible to increase the length of the output by including a large run of characters which need escaping. This can allow the 256 byte input buffer to expand to a maximum of 512 bytes in the allocated storage buffer. If, after expanding the buffer by 256 bytes, the buffer is still not large enough to contain the input, a heap based buffer overflow occurs, which is exploitable on at least some affected platforms.
III. It may be possible to automatically launch the telnet command from a webpage, for example:
var-200412-1124
Vulnerability from variot
The original design of ICMP does not require authentication for host-generated ICMP error messages, which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged "Destination Unreachable" messages, (2) blind throughput-reduction attacks with forged "Source Quench" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. ICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. Reportedly, the RFC doesn't recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. The following individual attacks are reported: - A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a 'hard' ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. A remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. - An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. - An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. A remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. **Update: Microsoft platforms are also reported prone to these issues
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200412-1124", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tcp", "scope": "eq", "trust": 1.0, "vendor": "tcp", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "ios 12.0 w5", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "tcp", "scope": null, "trust": 0.6, "vendor": "tcp", "version": null }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v100" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.31" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.1" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.2" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0" }, { "model": "networks umts", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks application switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 t8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "12001.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.29" }, { "model": "ios 12.3 yf2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 s8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family asn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.2.1" }, { "model": "hp-ux b.11.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.5" }, { "model": "m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks multiprotocol router family anh", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "420/425/325" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2zk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "csm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.6" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "360" }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 f pk8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3(110)" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "460" }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1300" }, { "model": "ios 12.2 da8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.6" }, { "model": "networks preside mdm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tour", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family pp2430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53001.0" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp gold", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "25004.6" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 e1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.9" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.35" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3 yg1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 360r build", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "2.1415" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7902" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(4)" }, { "model": "nexland pro800 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7000" }, { "model": "networks baystack switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5510/5520" }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v10" }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks shasta router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2 s13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro800turbo firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.6" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.1.2" }, { "model": "networks gsm", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.0" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "nexland pro100 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "200" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "11001.5" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optera", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.2" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "1.6" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "ios 12.2 seb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firewall/vpn appliance 200r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox ii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ons ios-based blades", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15454" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(3)" }, { "model": "ios 12.2 t15", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "serverlock", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.0.1" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.4" }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v80" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.3" }, { "model": "ios 12.2 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox .b1140", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "6.0" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0.28" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(13)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks optivity network management system", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "velociraptor", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "13001.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "v60" }, { "model": "soho firewall", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "2.1.3" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netcache c630", "scope": "eq", "trust": 0.3, "vendor": "netappliance", "version": "3.3.1" }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.5" }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.0" }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "45004.5" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.8" }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "tru64 a pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.1" }, { "model": "networks bayrs", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgme", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "ios 12.2 ew3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "coat systems spyware interceptor", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90001.3(3.33)" }, { "model": "ios 12.3xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexland pro400 firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "ios 12.2 eu", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.11" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7920" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6608" }, { "model": "networks multiprotocol router family bcn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44900" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.2(28)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0" }, { "model": "m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "modular messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7970" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.109)" }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "8.0" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.3" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "4200" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0.1" }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 xi3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks univity bssm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2 ya9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 bc2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "15000" }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "54002.0" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6624" }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "networks vpn router", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3.100)" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family arn", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "firewall/vpn appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "100" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.1" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vpn concentrator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "networks baystack bps2000/460/470 switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2zn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ewa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.3(133)" }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7960" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multiprotocol router family bln", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "networks baystack 380-24t switch", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "ios 12.3 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3.102)" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(0.86)" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "ios 12.3 yq", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2.111" }, { "model": "ios 12.3 yk1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8300" }, { "model": "networks aos", "scope": null, "trust": 0.3, "vendor": "redback", "version": null }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "networks alteon switched firewall", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "320" }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ip phone", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7905" }, { "model": "fireboxii", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "4.6" }, { "model": "tour", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.6" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxd4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bsd/os", "scope": "eq", "trust": 0.3, "vendor": "windriver", "version": "5.0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.4" }, { "model": "networks multiprotocol router family an", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.7" }, { "model": "ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7940" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "440" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15305" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firebox", "scope": "eq", "trust": 0.3, "vendor": "watchguard", "version": "5.0" }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall solaris", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(5)" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.1(27)" }, { "model": "coat systems sgos", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.11" }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ios 12.2 bc2f", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "ios 12.3 yi", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "ios 12.3 t4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gateway security 460r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "networks multiprotocol router family pp5430", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0.4" }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "20000" }, { "model": "gateway security 360r", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "nexland isb soho firewall appliance", "scope": null, "trust": 0.3, "vendor": "symantec", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.2(6)" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.2" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "local director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yn", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 g pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2 sxb7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios 12.2 s7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise firewall nt/2000", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "2.0" }, { "model": "gateway security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "53101.0" }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "pix firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3.1" }, { "model": "ios 12.3 t7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ons", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "15302" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks passport", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1100/1150/1200/1250" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "mgx pxm1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8850-1.2.10" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.3(12)" }, { "model": "networks multiservice access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4400" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0068" }, { "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tcp:tcp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0068" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fernando Gont", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-086" } ], "trust": 0.6 }, "cve": "CVE-2005-0068", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0068", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#415294", "trust": 0.8, "value": "12.90" }, { "author": "CNNVD", "id": "CNNVD-200412-086", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "NVD", "id": "CVE-2005-0068" }, { "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The original design of ICMP does not require authentication for host-generated ICMP error messages, which makes it easier for attackers to forge ICMP error messages for specific TCP connections and cause a denial of service, as demonstrated using (1) blind connection-reset attacks with forged \"Destination Unreachable\" messages, (2) blind throughput-reduction attacks with forged \"Source Quench\" messages, or (3) blind throughput-reduction attacks with forged ICMP messages that cause the Path MTU to be reduced. NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) are reported prone to several denial-of-service attacks. \nICMP is employed by network nodes to determine certain automatic actions to take based on network failures reported by an ICMP message. \nReportedly, the RFC doesn\u0027t recommend security checks for ICMP error messages. As long as an ICMP message contains a valid source and destination IP address and port pair, it will be accepted for an associated connection. \nThe following individual attacks are reported:\n- A blind connection-reset attack. This attack takes advantage of the specification that describes that on receiving a \u0027hard\u0027 ICMP error, the corresponding connection should be aborted. The Mitre ID CAN-2004-0790 is assigned to this issue. \nA remote attacker may exploit this issue to terminate target TCP connections and deny service for legitimate users. \n- An ICMP Source Quench attack. This attack takes advantage of the specification that a host must react to receive ICMP Source Quench messages by slowing transmission on the associated connection. The Mitre ID CAN-2004-0791 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n- An attack against ICMP PMTUD is reported to affect multiple vendors when they are configured to employ PMTUD. By sending a suitable forged ICMP message to a target host, an attacker may reduce the MTU for a given connection. The Mitre ID CAN-2004-1060 is assigned to this issue. \nA remote attacker may exploit this issue to degrade the performance of TCP connections and partially deny service for legitimate users. \n**Update: Microsoft platforms are also reported prone to these issues", "sources": [ { "db": "NVD", "id": "CVE-2005-0068" }, { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-0068", "trust": 1.9 }, { "db": "BID", "id": "13124", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#415294", "trust": 1.1 }, { "db": "OSVDB", "id": "4030", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200412-086", "trust": 0.6 }, { "db": "CERT/CC", "id": "VU#222750", "trust": 0.3 }, { "db": "USCERT", "id": "TA04-111A", "trust": 0.3 } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0068" }, { "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "id": "VAR-200412-1124", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7251247071428572 }, "last_update_date": "2023-12-18T11:24:47.782000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0068" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/13124" }, { "trust": 0.8, "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en" }, { "trust": 0.8, "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3562.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc2385.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030" }, { "trust": 0.3, "url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?level=6\u0026category=29\u0026subcategory=1\u0026subtype=\u0026documentoid=326515" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050412.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080436587.shtml" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-06/0889.html" }, { "trust": 0.3, "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2005-05/0773.html" }, { "trust": 0.3, "url": "http://www.watersprings.org/pub/id/draft-gont-tcpm-icmp-attacks-03.txt" }, { "trust": 0.3, "url": "http://www.cymru.com/documents/icmp-messages.html" }, { "trust": 0.3, "url": "http://www-1.ibm.com/support/docview.wss?rs=118\u0026uid=isg1iy70026" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx" }, { "trust": 0.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20050412-00303.pdf?lang=en" }, { "trust": 0.3, "url": "http://www.openbsd.org/38.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_icmp_error_message_vulnerabilities.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip/solutions/advisories/sol4583.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4584.html" }, { "trust": 0.3, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbtu01210" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101658-1\u0026searchclause=2" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57746-1" }, { "trust": 0.3, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html" }, { "trust": 0.3, "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html" }, { "trust": 0.3, "url": "http://www.sco.com/support/update/download/release.php?rid=58" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/222750" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/415294" }, { "trust": 0.3, "url": "/archive/1/404535" }, { "trust": 0.3, "url": "/archive/1/406296" }, { "trust": 0.3, "url": "/archive/1/405764" }, { "trust": 0.3, "url": "/archive/1/405771" } ], "sources": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0068" }, { "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#415294" }, { "db": "BID", "id": "13124" }, { "db": "NVD", "id": "CVE-2005-0068" }, { "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-20T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13124" }, { "date": "2004-12-22T05:00:00", "db": "NVD", "id": "CVE-2005-0068" }, { "date": "2004-12-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-05-01T00:00:00", "db": "CERT/CC", "id": "VU#415294" }, { "date": "2006-12-08T19:54:00", "db": "BID", "id": "13124" }, { "date": "2008-09-05T20:45:13.417000", "db": "NVD", "id": "CVE-2005-0068" }, { "date": "2005-10-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-086" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-086" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements", "sources": [ { "db": "CERT/CC", "id": "VU#415294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-086" } ], "trust": 0.6 } }
var-200407-0075
Vulnerability from variot
Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN. mod_ssl Is httpd.conf In SSLOptions Is a directive option FakeBasicAuth If enabled, a buffer overflow vulnerability exists.SSL Is enabled Apache HTTP Server Service disruption at (DoS) It may be in a state. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. Oracle has released a Critical Patch Update to address these issues in various supported applications and platforms. Other non-supported versions may be affected, but Symantec has not confirmed this. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. This BID will be divided and updated into separate BIDs when more information is available. A stack-based buffer overflow has been reported in the Apache 'mod_ssl' module. This issue is exposed in utility code for uuencoding binary data. This issue would most likely result in a denial of service if triggered, but could theoretically allow arbitrary code to run. The issue is not believed to be exploitable to execute arbitrary code on x86 architectures, but this may not be the case with other architectures. Mod_SSL is the SSL implementation on the Apache server, used to provide encryption support for the Apache web server. A remote attacker can use the ssl_engine_kernel.c module that uses this function to conduct a denial of service attack or execute arbitrary instructions in the WEB process
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200407-0075", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "3.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.0.50" }, { "model": "secure linux", "scope": "eq", "trust": 0.9, "vendor": "trustix", "version": "2.1" }, { "model": "secure linux", "scope": "eq", "trust": 0.9, "vendor": "trustix", "version": "1.5" }, { "model": "secure linux", "scope": "eq", "trust": 0.9, "vendor": "trustix", "version": "2.0" }, { "model": "http server", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "2.0.49" }, { "model": "mod ssl", "scope": "lte", "trust": 0.8, "vendor": "modssl", "version": "2.8.17" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "oneworld xe/erp8 applications sp22", "scope": null, "trust": 0.3, "vendor": "peoplesoft", "version": null }, { "model": "enterpriseone applications", "scope": "eq", "trust": 0.3, "vendor": "peoplesoft", "version": "8.93" }, { "model": "enterpriseone applications sp2", "scope": "eq", "trust": 0.3, "vendor": "peoplesoft", "version": "8.9" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.6.0" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.5" }, { "model": "oracle9i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1.4" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "oracle8i standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4" }, { "model": "oracle8i enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7.4.0" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.3.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.0" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3" }, { "model": "enterprise manager grid control 10g", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.4.0" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.9" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.8" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.7" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.6" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.5" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.4" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.3" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.2" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.1" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.0" }, { "model": "collaboration suite release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.4.2" }, { "model": "collaboration suite release", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "29.0.4.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.49" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.35" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "mod ssl", "scope": "eq", "trust": 0.3, "vendor": "mod ssl", "version": "2.8.12" }, { "model": "mod ssl", "scope": "eq", "trust": 0.3, "vendor": "mod ssl", "version": "2.8.9" }, { "model": "stronghold", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.5" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mandrake amd64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.28" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "mod ssl", "scope": "eq", "trust": 0.3, "vendor": "mod ssl", "version": "2.8.7" }, { "model": "linux mandrake amd64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "-dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.7" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "webproxy a.02.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "tinysofa", "version": "1.0" }, { "model": "compaq secure web server for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.22" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.9" }, { "model": "virtualvault a.04.70", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.43" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.47" }, { "model": "linux mandrake ppc", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.20" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.26" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.25" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.14" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.4" }, { "model": "network proxy (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)4.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3-1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "1.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.2" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "linux i686", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3-2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.48" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.45" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.12" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "mod ssl", "scope": "eq", "trust": 0.3, "vendor": "mod ssl", "version": "2.8.10" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2-2" }, { "model": "secure enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "trustix", "version": "2.0" }, { "model": "virtualvault a.04.50", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.46" }, { "model": "compaq secure web server for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.3" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.44" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.24" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.4" }, { "model": "mod ssl", "scope": "eq", "trust": 0.3, "vendor": "mod ssl", "version": "2.8.16" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.23" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3" }, { "model": "webproxy a.02.10", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "compaq secure web server for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "virtualvault a.04.60", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.19" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.18" }, { "model": "compaq secure web server for openvms php", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "enterprise server -u1", "scope": "eq", "trust": 0.3, "vendor": "tinysofa", "version": "1.0" }, { "model": "a9", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.27" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "network proxy (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3)4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.42" }, { "model": "apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.0.50" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.3" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.36" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.41" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.29" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.6" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "3.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.17" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.31" }, { "model": "mod ssl", "scope": "eq", "trust": 0.3, "vendor": "mod ssl", "version": "2.8.15" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.4" } ], "sources": [ { "db": "BID", "id": "13139" }, { "db": "BID", "id": "10355" }, { "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "db": "NVD", "id": "CVE-2004-0488" }, { "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.50", "versionStartIncluding": "2.0.35", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0488" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Georgi Guninski\u203b guninski@guninski.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200407-016" } ], "trust": 0.6 }, "cve": "CVE-2004-0488", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2004-0488", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-8918", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-0488", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200407-016", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-8918", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-8918" }, { "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "db": "NVD", "id": "CVE-2004-0488" }, { "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN. mod_ssl Is httpd.conf In SSLOptions Is a directive option FakeBasicAuth If enabled, a buffer overflow vulnerability exists.SSL Is enabled Apache HTTP Server Service disruption at (DoS) It may be in a state. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. \nOracle has released a Critical Patch Update to address these issues in various supported applications and platforms. Other non-supported versions may be affected, but Symantec has not confirmed this. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. \nThis BID will be divided and updated into separate BIDs when more information is available. A stack-based buffer overflow has been reported in the Apache \u0027mod_ssl\u0027 module. \nThis issue is exposed in utility code for uuencoding binary data. \nThis issue would most likely result in a denial of service if triggered, but could theoretically allow arbitrary code to run. The issue is not believed to be exploitable to execute arbitrary code on x86 architectures, but this may not be the case with other architectures. Mod_SSL is the SSL implementation on the Apache server, used to provide encryption support for the Apache web server. A remote attacker can use the ssl_engine_kernel.c module that uses this function to conduct a denial of service attack or execute arbitrary instructions in the WEB process", "sources": [ { "db": "NVD", "id": "CVE-2004-0488" }, { "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "db": "BID", "id": "13139" }, { "db": "BID", "id": "10355" }, { "db": "VULHUB", "id": "VHN-8918" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2004-0488", "trust": 3.1 }, { "db": "BID", "id": "10355", "trust": 2.8 }, { "db": "JVNDB", "id": "JVNDB-2004-000199", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200407-016", "trust": 0.7 }, { "db": "BID", "id": "13139", "trust": 0.3 }, { "db": "SEEBUG", "id": "SSVID-87504", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-8918", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-8918" }, { "db": "BID", "id": "13139" }, { "db": "BID", "id": "10355" }, { "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "db": "NVD", "id": "CVE-2004-0488" }, { "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "id": "VAR-200407-0075", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-8918" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:49:55.307000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "2.0 CHANGES", "trust": 0.8, "url": "http://www.apache.org/dist/httpd/changes_2.0" }, { "title": "HPSBUX01068", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux01068" }, { "title": "HPSBUX01064", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux01064" }, { "title": "HPSBUX01068", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01068.html" }, { "title": "HPSBUX01064", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01064.html" }, { "title": "mod_ssl", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/mod_ssl.html" }, { "title": "httpd", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/httpd.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.modssl.org/" }, { "title": "RHSA-2004:245", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-245.html" }, { "title": "RHSA-2004:342", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-342.html" }, { "title": "550 Apache and Openssl Security Update 0.0.1", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng" }, { "title": "TLSA-2006-32", "trust": 0.8, "url": "http://www.turbolinux.com/security/2006/tlsa-2006-32.txt" }, { "title": "RHSA-2004:245", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-245j.html" }, { "title": "RHSA-2004:342", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-342j.html" }, { "title": "TLSA-2006-32", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2006/tlsa-2006-32j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000199" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-0488" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securityfocus.com/bid/10355" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2004-245.html" }, { "trust": 1.7, "url": "http://www.debian.org/security/2004/dsa-532" }, { "trust": 1.7, "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888" }, { "trust": 1.7, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-may/021610.html" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-200406-05.xml" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:054" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:055" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11458" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-342.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2004-405.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2005-816.html" }, { "trust": 1.7, "url": "http://www.trustix.net/errata/2004/0031/" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16214" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=108567431823750\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=108619129727620\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=109215056218824\u0026w=2" }, { "trust": 1.1, "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-u.asc" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0488" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0488" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3ccvs." }, { "trust": 0.3, "url": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "http://www.peoplesoft.com:80/corp/en/support/security_index.jsp" }, { "trust": 0.3, "url": "/archive/1/395699" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://www.modssl.org" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-342.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-405.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-816.html" }, { "trust": 0.3, "url": "http://www4.itrc.hp.com/service/cki/docdisplay.do?admit=-938907319+1097930936036+28353475\u0026docid=hpsbov01083" }, { "trust": 0.3, "url": "http://www.tinysofa.org/support/errata/2004/008.html" }, { "trust": 0.3, "url": "http://support.avaya.com/japple/css/japple?temp.groupid=128450\u0026temp.selectedfamily=128451\u0026temp.selectedproduct=154235\u0026temp.selectedbucket=126655\u0026temp.feedbackstate=askforfeedback\u0026temp.documentid=19466" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0523.html" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=108567431823750\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=108619129727620\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=109181600614477\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=109215056218824\u0026amp;w=2" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3ccvs.httpd.apache.org%3e" } ], "sources": [ { "db": "VULHUB", "id": "VHN-8918" }, { "db": "BID", "id": "13139" }, { "db": "BID", "id": "10355" }, { "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "db": "NVD", "id": "CVE-2004-0488" }, { "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-8918" }, { "db": "BID", "id": "13139" }, { "db": "BID", "id": "10355" }, { "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "db": "NVD", "id": "CVE-2004-0488" }, { "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-07-07T00:00:00", "db": "VULHUB", "id": "VHN-8918" }, { "date": "2005-04-12T00:00:00", "db": "BID", "id": "13139" }, { "date": "2004-05-17T00:00:00", "db": "BID", "id": "10355" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "date": "2004-07-07T04:00:00", "db": "NVD", "id": "CVE-2004-0488" }, { "date": "2003-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-11T00:00:00", "db": "VULHUB", "id": "VHN-8918" }, { "date": "2006-05-05T23:30:00", "db": "BID", "id": "13139" }, { "date": "2008-07-01T00:40:00", "db": "BID", "id": "10355" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000199" }, { "date": "2023-11-07T01:56:42.070000", "db": "NVD", "id": "CVE-2004-0488" }, { "date": "2022-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-200407-016" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "13139" }, { "db": "BID", "id": "10355" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server of mod_ssl Vulnerable to buffer overflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000199" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200407-016" } ], "trust": 0.6 } }
var-200902-0092
Vulnerability from variot
The IPv6 Neighbor Discovery Protocol (NDP) implementation in HP HP-UX B.11.11, B.11.23, and B.11.31 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity), read private network traffic, and possibly execute arbitrary code via a spoofed message that modifies the Forward Information Base (FIB), a related issue to CVE-2008-2476. A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This vulnerability CVE-2008-2476 Vulnerability associated with. This can be exploited to cause the IPv6 stack to panic by sending specially crafted ICMPv6 messages to a vulnerable system.
2008-09-03 19:09:47 UTC (RELENG_7, 7.1-PRERELEASE) 2008-09-03 19:09:47 UTC (RELENG_7_0, 7.0-RELEASE-p4) 2008-09-03 19:09:47 UTC (RELENG_6, 6.4-PRERELEASE) 2008-09-03 19:09:47 UTC (RELENG_6_3, 6.3-RELEASE-p4)
Patch: http://security.FreeBSD.org/patches/SA-08:09/icmp6.patch
PROVIDED AND/OR DISCOVERED BY: The vendor credits Tom Parker and Bjoern A. Zeeb. ----------------------------------------------------------------------
Did you know that a change in our assessment rating, exploit code availability, or if an updated patch is released by the vendor, is not part of this mailing-list?
Click here to learn more: http://secunia.com/advisories/business_solutions/
TITLE: HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation Vulnerability
SECUNIA ADVISORY ID: SA33787
VERIFY ADVISORY: http://secunia.com/advisories/33787/
CRITICAL: Less critical
IMPACT: Spoofing, Exposure of sensitive information, DoS
WHERE:
From local network
OPERATING SYSTEM: HP-UX 11.x http://secunia.com/advisories/product/138/
DESCRIPTION: A vulnerability has been reported in HP-UX, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).
This is related to: SA32112
The vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31 running IPv6.
SOLUTION: Apply patches.
HP-UX B.11.11: Install patch PHNE_37898 or subsequent.
HP-UX B.11.23: Install patch PHNE_37897 or subsequent.
HP-UX B.11.31: Install patch PHNE_38680 or subsequent.
For more information: SA32112
2) An unspecified error exists in the handling of PPPoE discovery packets. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: Juniper Products Neighbor Discovery Protocol Neighbor Solicitation Vulnerability
SECUNIA ADVISORY ID: SA32116
VERIFY ADVISORY: http://secunia.com/advisories/32116/
CRITICAL: Less critical
IMPACT: Manipulation of data
WHERE:
From local network
OPERATING SYSTEM: Juniper IVE OS Software 1.x http://secunia.com/advisories/product/11660/ Juniper IVE OS Software 2.x http://secunia.com/advisories/product/11661/ Juniper IVE OS Software 3.x http://secunia.com/advisories/product/11662/ Juniper IVE OS Software 5.x http://secunia.com/advisories/product/6644/ Juniper IVE OS Software 4.x http://secunia.com/advisories/product/6645/ Juniper IVE OS Software 6.x http://secunia.com/advisories/product/18562/ Juniper Networks DXOS 5.x http://secunia.com/advisories/product/11183/ Juniper Networks IDP 4.x http://secunia.com/advisories/product/11181/ Juniper Networks Infranet Controller 4000 http://secunia.com/advisories/product/11167/ Juniper Networks WXC Series http://secunia.com/advisories/product/11164/ Juniper Networks WX Series http://secunia.com/advisories/product/11163/ Juniper Networks Session and Resource Control (SRC) 2.x http://secunia.com/advisories/product/19036/ Juniper Networks Secure Access 6000 SP http://secunia.com/advisories/product/13184/ Juniper Networks Secure Access 4000 (NetScreen-SA 3000 Series) http://secunia.com/advisories/product/3141/ Juniper Networks Secure Access 2000 http://secunia.com/advisories/product/11165/ Juniper Networks Infranet Controller 6000 http://secunia.com/advisories/product/11168/ Juniper Networks Secure Access 6000 (NetScreen-SA 5000 Series) http://secunia.com/advisories/product/3132/ Juniper Networks Secure Access 700 http://secunia.com/advisories/product/11166/ Juniper Networks Session and Resource Control (SRC) 1.x http://secunia.com/advisories/product/19034/
DESCRIPTION: A vulnerability has been reported in multiple Juniper Networks products, which can be exploited by malicious people to manipulate the router's neighbor cache. This can be exploited to add a fake entry to the router's neighbor cache via a neighbor solicitation request containing a spoofed IPv6 address.
Successful exploitation may allow the interception or disruption of network traffic, but requires that the IPv6 nodes involved in the attack are using the same router.
NOTE: The vendor has not published a publicly available advisory and has also refused to provide a list of the affected products or patches as information about vulnerabilities is provided to registered customers only. It is therefore unclear if only a subset of the products reported as vulnerable in this advisory are affected.
SOLUTION: It is currently unclear whether fixes are available.
PROVIDED AND/OR DISCOVERED BY: US-CERT credits David Miles.
ORIGINAL ADVISORY: Juniper (login required): https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view
US-CERT: http://www.kb.cert.org/vuls/id/MAPG-7H2RZU
OTHER REFERENCES: US-CERT VU#472363: http://www.kb.cert.org/vuls/id/472363
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200902-0092", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "hp-ux", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "b.11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "b.11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "b.11.31" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm zseries", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "river systems vxworks", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "6.4" }, { "model": "river systems vxworks", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "5" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.4" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.2.1" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.1.1" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.3" }, { "model": "midnightbsd", "scope": "eq", "trust": 0.3, "vendor": "midnightbsd", "version": "0.1" }, { "model": "networks wxc series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks wx series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "networks session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7000" }, { "model": "networks secure access sp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "60006000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "600050000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "400030000" }, { "model": "networks secure access", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "20000" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "networks ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "networks infranet controller", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6000" }, { "model": "networks infranet controller", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4000" }, { "model": "networks idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "networks dxos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "z/os", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v3" }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v2" }, { "model": "hp-ux 11i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "-release-p1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p10", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.1" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "networks ftos", "scope": "eq", "trust": 0.3, "vendor": "force10", "version": "7.7.11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "airport extreme base station", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "airport base station", "scope": null, "trust": 0.3, "vendor": "apple", "version": null }, { "model": "time capsule", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport extreme base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport express base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.4.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "NVD", "id": "CVE-2009-0418" }, { "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-0418" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "David Miles reported this issue.", "sources": [ { "db": "BID", "id": "31529" }, { "db": "CNNVD", "id": "CNNVD-200902-085" } ], "trust": 0.9 }, "cve": "CVE-2009-0418", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2009-0418", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-0418", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#472363", "trust": 0.8, "value": "2.70" }, { "author": "CNNVD", "id": "CNNVD-200902-085", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "NVD", "id": "CVE-2009-0418" }, { "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in HP HP-UX B.11.11, B.11.23, and B.11.31 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity), read private network traffic, and possibly execute arbitrary code via a spoofed message that modifies the Forward Information Base (FIB), a related issue to CVE-2008-2476. A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This vulnerability CVE-2008-2476 Vulnerability associated with. This can be exploited to\ncause the IPv6 stack to panic by sending specially crafted ICMPv6\nmessages to a vulnerable system. \n\n2008-09-03 19:09:47 UTC (RELENG_7, 7.1-PRERELEASE)\n2008-09-03 19:09:47 UTC (RELENG_7_0, 7.0-RELEASE-p4)\n2008-09-03 19:09:47 UTC (RELENG_6, 6.4-PRERELEASE)\n2008-09-03 19:09:47 UTC (RELENG_6_3, 6.3-RELEASE-p4)\n\nPatch:\nhttp://security.FreeBSD.org/patches/SA-08:09/icmp6.patch\n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits Tom Parker and Bjoern A. Zeeb. ----------------------------------------------------------------------\n\nDid you know that a change in our assessment rating, exploit code\navailability, or if an updated patch is released by the vendor, is\nnot part of this mailing-list?\n\nClick here to learn more:\nhttp://secunia.com/advisories/business_solutions/\n\n----------------------------------------------------------------------\n\nTITLE:\nHP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA33787\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/33787/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nSpoofing, Exposure of sensitive information, DoS\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nHP-UX 11.x\nhttp://secunia.com/advisories/product/138/\n\nDESCRIPTION:\nA vulnerability has been reported in HP-UX, which can be exploited by\nmalicious people to conduct spoofing attacks, disclose potentially\nsensitive information, or to cause a DoS (Denial of Service). \n\nThis is related to:\nSA32112\n\nThe vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31\nrunning IPv6. \n\nSOLUTION:\nApply patches. \n\nHP-UX B.11.11:\nInstall patch PHNE_37898 or subsequent. \n\nHP-UX B.11.23:\nInstall patch PHNE_37897 or subsequent. \n\nHP-UX B.11.31:\nInstall patch PHNE_38680 or subsequent. \n\nFor more information:\nSA32112\n\n2) An unspecified error exists in the handling of PPPoE discovery\npackets. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nJuniper Products Neighbor Discovery Protocol Neighbor Solicitation\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA32116\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/32116/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nManipulation of data\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nJuniper IVE OS Software 1.x\nhttp://secunia.com/advisories/product/11660/\nJuniper IVE OS Software 2.x\nhttp://secunia.com/advisories/product/11661/\nJuniper IVE OS Software 3.x\nhttp://secunia.com/advisories/product/11662/\nJuniper IVE OS Software 5.x\nhttp://secunia.com/advisories/product/6644/\nJuniper IVE OS Software 4.x\nhttp://secunia.com/advisories/product/6645/\nJuniper IVE OS Software 6.x\nhttp://secunia.com/advisories/product/18562/\nJuniper Networks DXOS 5.x\nhttp://secunia.com/advisories/product/11183/\nJuniper Networks IDP 4.x\nhttp://secunia.com/advisories/product/11181/\nJuniper Networks Infranet Controller 4000\nhttp://secunia.com/advisories/product/11167/\nJuniper Networks WXC Series\nhttp://secunia.com/advisories/product/11164/\nJuniper Networks WX Series\nhttp://secunia.com/advisories/product/11163/\nJuniper Networks Session and Resource Control (SRC) 2.x\nhttp://secunia.com/advisories/product/19036/\nJuniper Networks Secure Access 6000 SP\nhttp://secunia.com/advisories/product/13184/\nJuniper Networks Secure Access 4000 (NetScreen-SA 3000 Series)\nhttp://secunia.com/advisories/product/3141/\nJuniper Networks Secure Access 2000\nhttp://secunia.com/advisories/product/11165/\nJuniper Networks Infranet Controller 6000\nhttp://secunia.com/advisories/product/11168/\nJuniper Networks Secure Access 6000 (NetScreen-SA 5000 Series)\nhttp://secunia.com/advisories/product/3132/\nJuniper Networks Secure Access 700\nhttp://secunia.com/advisories/product/11166/\nJuniper Networks Session and Resource Control (SRC) 1.x\nhttp://secunia.com/advisories/product/19034/\n\nDESCRIPTION:\nA vulnerability has been reported in multiple Juniper Networks\nproducts, which can be exploited by malicious people to manipulate\nthe router\u0027s neighbor cache. This can be exploited to add a fake entry to the router\u0027s\nneighbor cache via a neighbor solicitation request containing a\nspoofed IPv6 address. \n\nSuccessful exploitation may allow the interception or disruption of\nnetwork traffic, but requires that the IPv6 nodes involved in the\nattack are using the same router. \n\nNOTE: The vendor has not published a publicly available advisory and\nhas also refused to provide a list of the affected products or\npatches as information about vulnerabilities is provided to\nregistered customers only. It is therefore unclear if only a subset\nof the products reported as vulnerable in this advisory are affected. \n\nSOLUTION:\nIt is currently unclear whether fixes are available. \n\nPROVIDED AND/OR DISCOVERED BY:\nUS-CERT credits David Miles. \n\nORIGINAL ADVISORY:\nJuniper (login required):\nhttps://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search\u0026txtAlertNumber=PSN-2008-09-036\u0026viewMode=view\n\nUS-CERT:\nhttp://www.kb.cert.org/vuls/id/MAPG-7H2RZU\n\nOTHER REFERENCES:\nUS-CERT VU#472363:\nhttp://www.kb.cert.org/vuls/id/472363\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2009-0418" }, { "db": "CERT/CC", "id": "VU#472363" }, { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "BID", "id": "31529" }, { "db": "PACKETSTORM", "id": "69638" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "70814" } ], "trust": 3.15 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-0418", "trust": 2.7 }, { "db": "SECUNIA", "id": "33787", "trust": 1.7 }, { "db": "SECTRACK", "id": "1021660", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-0312", "trust": 1.6 }, { "db": "CERT/CC", "id": "VU#472363", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2009-001350", "trust": 0.8 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:5943", "trust": 0.6 }, { "db": "HP", "id": "SSRT080107", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200902-085", "trust": 0.6 }, { "db": "BID", "id": "31529", "trust": 0.3 }, { "db": "SECUNIA", "id": "32117", "trust": 0.2 }, { "db": "SECUNIA", "id": "32112", "trust": 0.2 }, { "db": "SECUNIA", "id": "32116", "trust": 0.2 }, { "db": "SECUNIA", "id": "31745", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "69638", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74623", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70557", "trust": 0.1 }, { "db": "SECUNIA", "id": "34105", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "75476", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70559", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70814", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "PACKETSTORM", "id": "69638" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "70814" }, { "db": "NVD", "id": "CVE-2009-0418" }, { "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "id": "VAR-200902-0092", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3760244975 }, "last_update_date": "2023-12-18T11:06:57.068000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.hp.com/country/jp/ja/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001350" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "NVD", "id": "CVE-2009-0418" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=123368621330334\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/33787" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id?1021660" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc2461.txt" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc3756.txt" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2009/0312" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5943" }, { "trust": 0.9, "url": "http://www.kb.cert.org/vuls/id/472363" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4861" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4861#section-2.1" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc3177.txt" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3971" }, { "trust": 0.8, "url": "http://docs.sun.com/app/docs/doc/817-0573/6mgc65bb6?a=view" }, { "trust": 0.8, "url": "http://msdn.microsoft.com/en-us/library/ms900123.aspx" }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/forwarding_information_base#fibs_in_ingress_filtering_against_denial_of_service" }, { "trust": 0.8, "url": "http://en.wikipedia.org/wiki/reverse_path_forwarding" }, { "trust": 0.8, "url": "http://www.openbsd.org/faq/pf/filter.html#antispoof" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0418" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0418" }, { "trust": 0.6, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2009/0312" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5943" }, { "trust": 0.5, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.5, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.4, "url": "http://support.apple.com/kb/ht3467" }, { "trust": 0.4, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662367" }, { "trust": 0.4, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2rzu" }, { "trust": 0.3, "url": "http://www.midnightbsd.org/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html#005_ndp" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html#014_ndp" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-059.htm" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata44.html#001_ndp" }, { "trust": 0.3, "url": "http://secunia.com/advisories/32112/" }, { "trust": 0.3, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/31745/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:09/icmp6.patch" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_specialist/" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:09.icmp6.asc" }, { "trust": 0.1, "url": "http://secunia.com/product/6778/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/138/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/33787/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/20024/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/mapg-7h2ry7" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32117/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/34105/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/try_vi/" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:10.nd6.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch.asc" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/6778/" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11167/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11181/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/18562/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19034/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11660/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11165/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11662/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11168/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11163/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11166/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/13184/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32116/" }, { "trust": 0.1, "url": "https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search\u0026txtalertnumber=psn-2008-09-036\u0026viewmode=view" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/3132/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11661/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11183/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19036/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/3141/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/11164/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/6645/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/6644/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "PACKETSTORM", "id": "69638" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "70814" }, { "db": "NVD", "id": "CVE-2009-0418" }, { "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#472363" }, { "db": "BID", "id": "31529" }, { "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "db": "PACKETSTORM", "id": "69638" }, { "db": "PACKETSTORM", "id": "74623" }, { "db": "PACKETSTORM", "id": "70557" }, { "db": "PACKETSTORM", "id": "75476" }, { "db": "PACKETSTORM", "id": "70559" }, { "db": "PACKETSTORM", "id": "70814" }, { "db": "NVD", "id": "CVE-2009-0418" }, { "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-10-02T00:00:00", "db": "CERT/CC", "id": "VU#472363" }, { "date": "2008-10-02T00:00:00", "db": "BID", "id": "31529" }, { "date": "2009-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "date": "2008-09-04T22:06:24", "db": "PACKETSTORM", "id": "69638" }, { "date": "2009-02-03T17:55:30", "db": "PACKETSTORM", "id": "74623" }, { "date": "2008-10-02T21:01:10", "db": "PACKETSTORM", "id": "70557" }, { "date": "2009-03-06T11:40:34", "db": "PACKETSTORM", "id": "75476" }, { "date": "2008-10-02T21:01:10", "db": "PACKETSTORM", "id": "70559" }, { "date": "2008-10-11T01:26:40", "db": "PACKETSTORM", "id": "70814" }, { "date": "2009-02-04T19:30:00.547000", "db": "NVD", "id": "CVE-2009-0418" }, { "date": "2009-02-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-27T00:00:00", "db": "CERT/CC", "id": "VU#472363" }, { "date": "2015-03-19T09:41:00", "db": "BID", "id": "31529" }, { "date": "2009-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001350" }, { "date": "2017-09-29T01:33:48.527000", "db": "NVD", "id": "CVE-2009-0418" }, { "date": "2009-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200902-085" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200902-085" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IPv6 implementations insecurely update Forwarding Information Base", "sources": [ { "db": "CERT/CC", "id": "VU#472363" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200902-085" } ], "trust": 0.6 } }
jvndb-2008-001043
Vulnerability from jvndb
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001043.html", "dc:date": "2008-11-21T12:19+09:00", "dcterms:issued": "2008-06-13T17:11+09:00", "dcterms:modified": "2008-11-21T12:19+09:00", "description": "X server provided by the X.Org Foundation contains a buffer overflow vulnerability. \r\n\r\nThe X.Org Foundation provides an open source implementation of the X Window System. The X server of this implementation contains a vulnerability in the handling of Portable Compiled Font (PCF) format fonts that can be exploited to cause a buffer overflow. \r\n\r\nX.Org Foundation released the X.Org security advisory on January 17, 2008, and CERT/CC released VU#203220 on March 19, 2008 regarding this vulnerability issue. \r\n\r\nTakuya Shiozaki of CODE blog (codeblog.org) reported this vulnerability to IPA. \r\nJPCERT/CC coordinated with the vendors under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001043.html", "sec:cpe": [ { "#text": "cpe:/a:fujitsu:pc-x", "@product": "FUJITSU PC-X", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:suse:suse_open_enterprise_server", "@product": "Open Enterprise Server", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/a:suse:suse_sles", "@product": "SUSE SLES", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/a:x.org:x.org_x11", "@product": "X.Org X11", "@vendor": "X.Org Foundation", "@version": "2.2" }, { "#text": "cpe:/a:xfree86_project:xfree86", "@product": "XFree86", "@vendor": "XFree86 Project", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x", "@product": "Apple Mac OS X", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x_server", "@product": "Apple Mac OS X Server", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:canonical:ubuntu_linux", "@product": "Ubuntu", "@vendor": "Canonical", "@version": "2.2" }, { "#text": "cpe:/o:fedoraproject:fedora", "@product": "Fedora", "@vendor": "Fedora Project", "@version": "2.2" }, { "#text": "cpe:/o:gentoo:linux_x11", "@product": "Gentoo Linux x11-base/xorg-server", "@vendor": "Gentoo Foundation, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:gentoo:linux_x11-libs", "@product": "Gentoo Linux x11-libs/libXfont", "@vendor": "Gentoo Foundation, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:hp:hp-ux", "@product": "HP-UX", "@vendor": "Hewlett-Packard Development Company,L.P", "@version": "2.2" }, { "#text": "cpe:/o:ibm:aix", "@product": "IBM AIX", "@vendor": "IBM Corporation", "@version": "2.2" }, { "#text": "cpe:/o:mandriva:linux-xfree86", "@product": "Mandriva Linux XFree86", "@vendor": "Mandriva, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:mandriva:linux-xorg", "@product": "Mandriva Linux xorg-x11", "@vendor": "Mandriva, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:misc:miraclelinux_asianux_server", "@product": "Asianux Server", "@vendor": "Cybertrust Japan Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:openbsd:openbsd", "@product": "OpenBSD", "@vendor": "OpenBSD", "@version": "2.2" }, { "#text": "cpe:/o:opensuse_project:opensuse", "@product": "openSUSE", "@vendor": "openSUSE project", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:linux_advanced_workstation", "@product": "Red Hat Linux Advanced Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:rhel_desktop_workstation", "@product": "RHEL Desktop Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:solaris", "@product": "Sun Solaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:suse:linux_desktop", "@product": "Novell Linux Desktop", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/o:suse:linux_enterprise_desktop", "@product": "SUSE Linux Enterprise Desktop", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/o:suse:linux_enterprise_server", "@product": "SUSE Linux Enterprise Server", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/o:suse:linux_pos", "@product": "Novell Linux POS", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/o:suse:suse_linux", "@product": "SUSE LINUX", "@vendor": "SUSE", "@version": "2.2" }, { "#text": "cpe:/o:suse:suse_sle_sdk", "@product": "SLE SDK", "@vendor": "SUSE", "@version": "2.2" } ], "sec:cvss": { "@score": "7.4", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-001043", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN88935101/index.html", "@id": "JVN#88935101", "@source": "JVN" }, { "#text": "https://jvn.jp/en/tr/TRTA08-079A/index.html", "@id": "TRTA08-079A", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0006", "@id": "CVE-2008-0006", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0006", "@id": "CVE-2008-0006", "@source": "NVD" }, { "#text": "http://www.ipa.go.jp/security/english/vuln/200806_XOrg_press_en.html", "@id": "Security Alert for X.Org Foundation X Server Vulnerability", "@source": "IPA SECURITY ALERTS" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA08-079A.html", "@id": "SA08-079A", "@source": "CERT-SA" }, { "#text": "http://www.kb.cert.org/vuls/id/203220", "@id": "VU#203220", "@source": "CERT-VN" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html", "@id": "TA08-079A", "@source": "CERT-TA" }, { "#text": "http://secunia.com/advisories/28532/", "@id": "SA28532", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/27352", "@id": "27352", "@source": "BID" }, { "#text": "http://securitytracker.com/id?1019232", "@id": "1019232", "@source": "SECTRACK" }, { "#text": "http://www.frsirt.com/english/advisories/2008/0179", "@id": "FrSIRT/ADV-2008-0179", "@source": "FRSIRT" }, { "#text": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001043.html", "@id": "JVNDB-2008-001043", "@source": "JVNDB_Ja" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-119", "@title": "Buffer Errors(CWE-119)" } ], "title": "X.Org Foundation X server buffer overflow vulnerability" }